Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3nps

Overview

General Information

Sample URL:https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3nps
Analysis ID:1583275
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 2344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1948,i,9899565067266584064,3980626842564907987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3nps" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-02T10:17:26.364500+010020221121Exploit Kit Activity Detected192.168.2.449746178.21.112.112443TCP
2025-01-02T10:17:32.890019+010020221121Exploit Kit Activity Detected192.168.2.44982664.202.112.31443TCP
2025-01-02T10:17:33.505894+010020221121Exploit Kit Activity Detected192.168.2.44983370.42.32.223443TCP
2025-01-02T10:17:33.620641+010020221121Exploit Kit Activity Detected192.168.2.449837151.101.1.44443TCP
2025-01-02T10:17:34.210370+010020221121Exploit Kit Activity Detected192.168.2.449849151.101.129.44443TCP
2025-01-02T10:17:34.700138+010020221121Exploit Kit Activity Detected192.168.2.449848141.226.228.48443TCP
2025-01-02T10:17:35.766252+010020221121Exploit Kit Activity Detected192.168.2.449864141.226.228.48443TCP
2025-01-02T10:17:37.510810+010020221121Exploit Kit Activity Detected192.168.2.449875141.226.228.48443TCP
2025-01-02T10:17:38.404264+010020221121Exploit Kit Activity Detected192.168.2.449877141.226.228.48443TCP
2025-01-02T10:17:43.428936+010020221121Exploit Kit Activity Detected192.168.2.449879141.226.228.48443TCP
2025-01-02T10:17:44.515881+010020221121Exploit Kit Activity Detected192.168.2.449880141.226.228.48443TCP
2025-01-02T10:17:48.035072+010020221121Exploit Kit Activity Detected192.168.2.449889142.250.185.66443TCP
2025-01-02T10:17:48.068030+010020221121Exploit Kit Activity Detected192.168.2.449890142.250.185.226443TCP
2025-01-02T10:17:48.872376+010020221121Exploit Kit Activity Detected192.168.2.449891142.250.186.132443TCP
2025-01-02T10:17:49.407965+010020221121Exploit Kit Activity Detected192.168.2.449894157.240.251.35443TCP
2025-01-02T10:17:49.604522+010020221121Exploit Kit Activity Detected192.168.2.449895157.240.251.35443TCP
2025-01-02T10:17:49.718970+010020221121Exploit Kit Activity Detected192.168.2.449896172.217.18.4443TCP
2025-01-02T10:17:50.327647+010020221121Exploit Kit Activity Detected192.168.2.449897157.240.0.35443TCP
2025-01-02T10:17:50.639773+010020221121Exploit Kit Activity Detected192.168.2.449898157.240.0.35443TCP
2025-01-02T10:17:55.463755+010020221121Exploit Kit Activity Detected192.168.2.449900141.226.228.48443TCP
2025-01-02T10:17:56.553377+010020221121Exploit Kit Activity Detected192.168.2.449901141.226.228.48443TCP
2025-01-02T10:18:19.474519+010020221121Exploit Kit Activity Detected192.168.2.462778141.226.228.48443TCP
2025-01-02T10:18:20.540098+010020221121Exploit Kit Activity Detected192.168.2.464176141.226.228.48443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/js/jquery.FlowupLabels.jsAvira URL Cloud: Label: malware
Source: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/js/bootstrap.min.jsAvira URL Cloud: Label: malware
Source: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/css/jquery.FlowupLabels.cssAvira URL Cloud: Label: malware
Source: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/icon-2-1-kap-nieuw.pngAvira URL Cloud: Label: malware
Source: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/icon-hoekwoning-nieuw.pngAvira URL Cloud: Label: malware
Source: https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3npsHTTP Parser: No favicon
Source: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}HTTP Parser: No favicon
Source: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}HTTP Parser: No favicon
Source: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}HTTP Parser: No favicon
Source: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}HTTP Parser: No favicon
Source: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}HTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.4:62760 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:64170 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: tr171139818.amoliani.com to https://images.slga.nl/aff_c?offer_id=3171&aff_id=1505&file_id=6278
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: images.slga.nl to https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49837 -> 151.101.1.44:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49746 -> 178.21.112.112:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49849 -> 151.101.129.44:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49826 -> 64.202.112.31:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49864 -> 141.226.228.48:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49877 -> 141.226.228.48:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49875 -> 141.226.228.48:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49879 -> 141.226.228.48:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49894 -> 157.240.251.35:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49895 -> 157.240.251.35:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49901 -> 141.226.228.48:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49897 -> 157.240.0.35:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49880 -> 141.226.228.48:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49890 -> 142.250.185.226:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49889 -> 142.250.185.66:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:64176 -> 141.226.228.48:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49848 -> 141.226.228.48:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:62778 -> 141.226.228.48:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49900 -> 141.226.228.48:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49833 -> 70.42.32.223:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49891 -> 142.250.186.132:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49896 -> 172.217.18.4:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49898 -> 157.240.0.35:443
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /c/mm14r39/e-v_xxa-/imz77nt3nps HTTP/1.1Host: tr171139818.amoliani.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aff_c?offer_id=3171&aff_id=1505&file_id=6278 HTTP/1.1Host: images.slga.nlConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://tr171139818.amoliani.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid} HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://tr171139818.amoliani.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/general-bin/fontawesome/css/all.css HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/general-bin/dedicated2018/css/bootstrap.min.css HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/general-bin/dedicated2018/css/jquery.FlowupLabels.css HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/general-bin/dedicated2018/css/dedicated.css HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/css/layout.css?v=1725537457 HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/general-bin/dedicated2018/js/jquery-1.12.2.min.js HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/consent.js HTTP/1.1Host: consent.cookiefirst.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/general-bin/dedicated2018/js/bootstrap.min.js HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/general-bin/dedicated2018/js/jquery.FlowupLabels.js HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/general-bin/dedicated2018/js/bootstrapvalidator.min.js HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/general-bin/dedicated2018/includes/globalbase.js HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/js/base.js?v=1730735632 HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/js/campagne.js?v=1725615867 HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/general-bin/dedicated2018/js/jquery-1.12.2.min.js HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/consent.js HTTP/1.1Host: consent.cookiefirst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/general-bin/dedicated2018/js/jquery.FlowupLabels.js HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/general-bin/dedicated2018/js/bootstrap.min.js HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/general-bin/dedicated2018/includes/globalbase.js HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/js/base.js?v=1730735632 HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/js/campagne.js?v=1725615867 HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/luminus-RGB.svg HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/vrouw_beneden.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/alleenstaand-wit.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/samenwonend-wit.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/gezin-klein-wit.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/gezin-middel-wit.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/general-bin/dedicated2018/js/bootstrapvalidator.min.js HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner.no-autoblock.js HTTP/1.1Host: consent.cookiefirst.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/luminus-RGB.svg HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/alleenstaand-wit.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/samenwonend-wit.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/gezin-klein-wit.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/gezin-middel-wit.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/version.json?v=1735809448711 HTTP/1.1Host: consent.cookiefirst.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://informations-sur-les-tarifs-de-energie.beSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/gezin-groot-wit.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/icon-appartement-nieuw.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/icon-rijtjeshuis-nieuw.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/icon-hoekwoning-nieuw.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/icon-2-1-kap-nieuw.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/vrouw_beneden.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /get_questions HTTP/1.1Host: sendtportal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner.no-autoblock.js HTTP/1.1Host: consent.cookiefirst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/unip/1383596/tfa.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/icon-vrijstaand-nieuw.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/vrouw_form.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/gezin-groot-wit.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prod/location?origin=informations-sur-les-tarifs-de-energie.be HTTP/1.1Host: edge.cookiefirst.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://informations-sur-les-tarifs-de-energie.beSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/icon-appartement-nieuw.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/icon-rijtjeshuis-nieuw.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/version.json?v=1735809448711 HTTP/1.1Host: consent.cookiefirst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/icon-hoekwoning-nieuw.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/icon-2-1-kap-nieuw.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /topics_api HTTP/1.1Host: psb.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://informations-sur-les-tarifs-de-energie.beSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/unip/1383596/tfa.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/icon-vrijstaand-nieuw.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prod/location?origin=informations-sur-les-tarifs-de-energie.be HTTP/1.1Host: edge.cookiefirst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/lang-widget-fr.json?v=83cc9568-36c4-4ca1-9cfe-b34cbeaef4c6 HTTP/1.1Host: consent.cookiefirst.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://informations-sur-les-tarifs-de-energie.beSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-5155040.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unifiedPixel?au=false&bust=05068553014112054&referrer=https%3A%2F%2Ftr171139818.amoliani.com%2F&marketerId=00044c6f192d8d228cd2640480153dc2ed&name=PAGE_VIEW&dl=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&g=0&zone=all&obApiVersion=1.1&obtpVersion=2.18.156 HTTP/1.1Host: tr.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source;navigation-sourceReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /topics_api HTTP/1.1Host: psb.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unifiedPixel?au=false&bust=05068553014112054&referrer=https%3A%2F%2Ftr171139818.amoliani.com%2F&marketerId=00044c6f192d8d228cd2640480153dc2ed&name=PAGE_VIEW&dl=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&g=0&zone=all&obApiVersion=1.1&obtpVersion=2.18.156 HTTP/1.1Host: tr.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /luminus/3171/img/vrouw_form.png HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1383596/trc/3/json?tim=1735809450694&data=%7B%22id%22%3A437%2C%22ii%22%3A%22%2Fluminus%2F3171%2Findex.php%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1735809450682%2C%22cv%22%3A%2220241229-10-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D%22%2C%22e%22%3A%22https%3A%2F%2Ftr171139818.amoliani.com%2F%22%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dsendt-besparenkanbefr-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1735809450692%2C%22ref%22%3A%22https%3A%2F%2Ftr171139818.amoliani.com%2F%22%2C%22item-url%22%3A%22https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D%22%2C%22tos%22%3A2%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22ler%22%3A%22other%22%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cachedClickId?marketerId=00044c6f192d8d228cd2640480153dc2ed HTTP/1.1Host: tr.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-5155040.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner/v2.14.54/static-main-no-autoblock/345.e308.c.css HTTP/1.1Host: consent.cookiefirst.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner/v2.14.54/static-main-no-autoblock/ui.98c9.c.css HTTP/1.1Host: consent.cookiefirst.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner/v2.14.54/static-main-no-autoblock/233.362b.c.css HTTP/1.1Host: consent.cookiefirst.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner/v2.14.54/static-main-no-autoblock/162.13f2.c.js HTTP/1.1Host: consent.cookiefirst.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.60031afbf51fb3e88a5b.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/lang-widget-fr.json?v=83cc9568-36c4-4ca1-9cfe-b34cbeaef4c6 HTTP/1.1Host: consent.cookiefirst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1383596/trc/3/json?tim=1735809450694&data=%7B%22id%22%3A437%2C%22ii%22%3A%22%2Fluminus%2F3171%2Findex.php%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1735809450682%2C%22cv%22%3A%2220241229-10-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D%22%2C%22e%22%3A%22https%3A%2F%2Ftr171139818.amoliani.com%2F%22%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dsendt-besparenkanbefr-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1735809450692%2C%22ref%22%3A%22https%3A%2F%2Ftr171139818.amoliani.com%2F%22%2C%22item-url%22%3A%22https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D%22%2C%22tos%22%3A2%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22ler%22%3A%22other%22%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cachedClickId?marketerId=00044c6f192d8d228cd2640480153dc2ed HTTP/1.1Host: tr.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner/v2.14.54/static-main-no-autoblock/345.8296.c.js HTTP/1.1Host: consent.cookiefirst.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner/v2.14.54/static-main-no-autoblock/ui.7502.c.js HTTP/1.1Host: consent.cookiefirst.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner/v2.14.54/static-main-no-autoblock/233.8420.c.js HTTP/1.1Host: consent.cookiefirst.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner/v2.14.54/static-main-no-autoblock/162.13f2.c.js HTTP/1.1Host: consent.cookiefirst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5155040 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://informations-sur-les-tarifs-de-energie.beSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: NXhNy5YkQQQ7kvRNfjIoWQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /modules.60031afbf51fb3e88a5b.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/5155040?s=0.25&r=0.241627116026643 HTTP/1.1Host: vc.hotjar.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://informations-sur-les-tarifs-de-energie.beSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1383596/log/3/unip?en=pre_d_eng_tb&tos=1831&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=1500&msa=0&rv=1&tim=1735809452252&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://informations-sur-les-tarifs-de-energie.beSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner/v2.14.54/static-main-no-autoblock/345.8296.c.js HTTP/1.1Host: consent.cookiefirst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: informations-sur-les-tarifs-de-energie.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dicbo_id=%7B%22dicbo_fetch%22%3A1735809452586%7D; _uetsid=65c04d90c8ea11efb53ae38d217635c6; _uetvid=65c074a0c8ea11efa1162b733e53e6d5; _hjSessionUser_5155040=eyJpZCI6IjE5NGJhMDczLWNmNjEtNTUwMS1iYzQwLTc5OTAzYmRmYzVhOCIsImNyZWF0ZWQiOjE3MzU4MDk0NTMzMjYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_5155040=eyJpZCI6ImViN2ExZWY4LWExMjAtNGIwZC1iZDQ1LTIxYzIwOGYzNDVmZiIsImMiOjE3MzU4MDk0NTMzMjcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global trafficHTTP traffic detected: GET /sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/styles.css?v=83cc9568-36c4-4ca1-9cfe-b34cbeaef4c6 HTTP/1.1Host: consent.cookiefirst.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://informations-sur-les-tarifs-de-energie.beSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner/v2.14.54/static-main-no-autoblock/ui.7502.c.js HTTP/1.1Host: consent.cookiefirst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banner/v2.14.54/static-main-no-autoblock/233.8420.c.js HTTP/1.1Host: consent.cookiefirst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?site_id=5155040&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/styles.css?v=83cc9568-36c4-4ca1-9cfe-b34cbeaef4c6 HTTP/1.1Host: consent.cookiefirst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1383596/log/3/unip?en=pre_d_eng_tb&tos=4572&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=3000&msa=0&rv=1&tim=1735809455263&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://informations-sur-les-tarifs-de-energie.beSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5155040 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://informations-sur-les-tarifs-de-energie.beSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: NdnM0aQ1oPo4eaRUilSftA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /1383596/log/3/unip?en=pre_d_eng_tb&tos=10576&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=6000&msa=0&rv=1&tim=1735809461267&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://informations-sur-les-tarifs-de-energie.beSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5155040 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://informations-sur-les-tarifs-de-energie.beSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: f9zcup1mu3kQXAFIJcf1eQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /prod/consent HTTP/1.1Host: api.cookiefirst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/401156187002233?v=2.9.179&r=stable&domain=informations-sur-les-tarifs-de-energie.be&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/793010008/?random=1735809466082&cv=11&fst=1735809466082&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9116233302za200zb9127436798&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&hn=www.googleadservices.com&frm=0&tiba=Le%20simulateur%20de%20Prix%20S%C3%A9curit%C3%A9&did=dNjAwYj&gdid=dNjAwYj&npa=0&pscdl=noapi&auid=1519739827.1735809466&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/793010008?random=1735809466082&cv=11&fst=1735809466082&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9116233302za200zb9127436798&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&hn=www.googleadservices.com&frm=0&tiba=Le%20simulateur%20de%20Prix%20S%C3%A9curit%C3%A9&did=dNjAwYj&gdid=dNjAwYj&npa=0&pscdl=noapi&auid=1519739827.1735809466&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/793010008/?random=1735809466082&cv=11&fst=1735808400000&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9116233302za200zb9127436798&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&hn=www.googleadservices.com&frm=0&tiba=Le%20simulateur%20de%20Prix%20S%C3%A9curit%C3%A9&did=dNjAwYj&gdid=dNjAwYj&npa=0&pscdl=noapi&auid=1519739827.1735809466&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dhg3MBTKSVvl4WWeIcQ0YMOGHX9eleA&random=1234826237&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/793010008/?random=1735809466082&cv=11&fst=1735809466082&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9116233302za200zb9127436798&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&hn=www.googleadservices.com&frm=0&tiba=Le%20simulateur%20de%20Prix%20S%C3%A9curit%C3%A9&did=dNjAwYj&gdid=dNjAwYj&npa=0&pscdl=noapi&auid=1519739827.1735809466&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /signals/config/401156187002233?v=2.9.179&r=stable&domain=informations-sur-les-tarifs-de-energie.be&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=401156187002233&ev=PageView&dl=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&rl=https%3A%2F%2Ftr171139818.amoliani.com%2F&if=false&ts=1735809467400&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbc=fb.1.1735809467382.%7Bfbclid%7D&fbp=fb.1.1735809467399.558940964488245162&ler=other&cdl=API_unavailable&it=1735809466073&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=401156187002233&ev=PageView&dl=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&rl=https%3A%2F%2Ftr171139818.amoliani.com%2F&if=false&ts=1735809467400&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbc=fb.1.1735809467382.%7Bfbclid%7D&fbp=fb.1.1735809467399.558940964488245162&ler=other&cdl=API_unavailable&it=1735809466073&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/793010008/?random=1735809466082&cv=11&fst=1735808400000&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9116233302za200zb9127436798&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&hn=www.googleadservices.com&frm=0&tiba=Le%20simulateur%20de%20Prix%20S%C3%A9curit%C3%A9&did=dNjAwYj&gdid=dNjAwYj&npa=0&pscdl=noapi&auid=1519739827.1735809466&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dhg3MBTKSVvl4WWeIcQ0YMOGHX9eleA&random=1234826237&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=401156187002233&ev=PageView&dl=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&rl=https%3A%2F%2Ftr171139818.amoliani.com%2F&if=false&ts=1735809467400&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbc=fb.1.1735809467382.%7Bfbclid%7D&fbp=fb.1.1735809467399.558940964488245162&ler=other&cdl=API_unavailable&it=1735809466073&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=401156187002233&ev=PageView&dl=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&rl=https%3A%2F%2Ftr171139818.amoliani.com%2F&if=false&ts=1735809467400&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbc=fb.1.1735809467382.%7Bfbclid%7D&fbp=fb.1.1735809467399.558940964488245162&ler=other&cdl=API_unavailable&it=1735809466073&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1383596/log/3/unip?en=pre_d_eng_tb&tos=22592&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=12000&msa=0&rv=1&tim=1735809473282&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://informations-sur-les-tarifs-de-energie.beSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5155040 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://informations-sur-les-tarifs-de-energie.beSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: QOgAQyEinSvKbOTkNi/KJg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /1383596/log/3/unip?en=pre_d_eng_tb&tos=46608&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=24000&msa=0&rv=1&tim=1735809497298&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://informations-sur-les-tarifs-de-energie.beSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://informations-sur-les-tarifs-de-energie.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=5155040 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://informations-sur-les-tarifs-de-energie.beSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: uNsd865hjOjBaATuXRpx+w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: chromecache_214.2.drString found in binary or memory: <img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=401156187002233&ev=PageView&noscript=1"/> equals www.facebook.com (Facebook)
Source: chromecache_210.2.dr, chromecache_146.2.dr, chromecache_201.2.dr, chromecache_211.2.drString found in binary or memory: return b}VD.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
Source: chromecache_150.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_150.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_150.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: tr171139818.amoliani.com
Source: global trafficDNS traffic detected: DNS query: images.slga.nl
Source: global trafficDNS traffic detected: DNS query: informations-sur-les-tarifs-de-energie.be
Source: global trafficDNS traffic detected: DNS query: consent.cookiefirst.com
Source: global trafficDNS traffic detected: DNS query: sendtportal.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: edge.cookiefirst.com
Source: global trafficDNS traffic detected: DNS query: amplify.outbrain.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: psb.taboola.com
Source: global trafficDNS traffic detected: DNS query: tr.outbrain.com
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: wave.outbrain.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: trc-events.taboola.com
Source: global trafficDNS traffic detected: DNS query: vc.hotjar.io
Source: global trafficDNS traffic detected: DNS query: ws.hotjar.com
Source: global trafficDNS traffic detected: DNS query: content.hotjar.io
Source: global trafficDNS traffic detected: DNS query: api.cookiefirst.com
Source: global trafficDNS traffic detected: DNS query: bat.bing.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: unknownHTTP traffic detected: POST /c/mm14r39/e-v_xxa-/imz77nt3nps HTTP/1.1Host: tr171139818.amoliani.comConnection: keep-aliveContent-Length: 40Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://tr171139818.amoliani.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3npsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 02 Jan 2025 09:17:35 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundserver: nginxdate: Thu, 02 Jan 2025 09:17:47 GMTcontent-type: application/json; charset=utf-8content-length: 84vary: Originaccess-control-allow-credentials: truex-iplb-request-id: 082E7BBD:4AA3_D5200514:01BB_677659BB_3D6F058:76ECstrict-transport-security: max-age=15768000x-iplb-instance: 53478connection: close
Source: chromecache_126.2.dr, chromecache_111.2.drString found in binary or memory: http://bootstrapvalidator.com)
Source: chromecache_159.2.dr, chromecache_163.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_138.2.dr, chromecache_159.2.dr, chromecache_163.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=7a6eb8369638fd97325b55c53f788894)
Source: chromecache_166.2.dr, chromecache_135.2.drString found in binary or memory: http://phpjs.org/functions/ucwords:569)
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: chromecache_211.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_214.2.drString found in binary or memory: https://afmelden.online-deelnemen.nl?id=3171
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: chromecache_175.2.dr, chromecache_189.2.drString found in binary or memory: https://api.pro6pp.nl/v1/autocomplete?auth_key=zC6XhMO8yNjU9mZw&be_fourpp=
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: chromecache_210.2.dr, chromecache_146.2.dr, chromecache_201.2.dr, chromecache_211.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: chromecache_216.2.dr, chromecache_150.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_214.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_216.2.dr, chromecache_150.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_214.2.drString found in binary or memory: https://consent.cookiefirst.com/sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-b
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: chromecache_142.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_142.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_167.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_214.2.dr, chromecache_167.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300
Source: chromecache_207.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_207.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_207.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_207.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_207.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_207.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_207.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_207.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_207.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_207.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_182.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_182.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_182.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_182.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_182.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_182.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_182.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_182.2.dr, chromecache_128.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_138.2.dr, chromecache_159.2.dr, chromecache_163.2.drString found in binary or memory: https://gist.github.com/7a6eb8369638fd97325b55c53f788894
Source: chromecache_138.2.dr, chromecache_159.2.dr, chromecache_163.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: chromecache_211.2.drString found in binary or memory: https://google.com
Source: chromecache_211.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: chromecache_214.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?key=AIzaSyC4kmUswvteJ35zIi7aWYXPq4OQj5VzSAI&callback=Functio
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: chromecache_211.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_210.2.dr, chromecache_146.2.dr, chromecache_201.2.dr, chromecache_211.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: chromecache_175.2.dr, chromecache_189.2.drString found in binary or memory: https://sendt.go2cloud.org/aff_c?offer_id=1735&aff_id=1231
Source: chromecache_166.2.dr, chromecache_135.2.drString found in binary or memory: https://sendtportal.com/get_questions
Source: chromecache_175.2.dr, chromecache_189.2.drString found in binary or memory: https://sendtportal.com/partnerpixels/
Source: chromecache_175.2.dr, chromecache_189.2.drString found in binary or memory: https://sendtportal.com/partnerpixels/rendered/
Source: chromecache_175.2.dr, chromecache_189.2.drString found in binary or memory: https://sendtportal.com/process_person
Source: chromecache_175.2.dr, chromecache_189.2.drString found in binary or memory: https://sendtportal.com/process_question
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: chromecache_214.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_146.2.dr, chromecache_201.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: chromecache_210.2.dr, chromecache_146.2.dr, chromecache_201.2.dr, chromecache_211.2.drString found in binary or memory: https://td.doubleclick.net
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: chromecache_126.2.dr, chromecache_111.2.drString found in binary or memory: https://twitter.com/nghuuphuoc
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: chromecache_135.2.drString found in binary or memory: https://waardebonnen.consumentcentraal.be?h=
Source: chromecache_135.2.drString found in binary or memory: https://waardebonnen.consumentcentraal.nl?h=
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: chromecache_211.2.drString found in binary or memory: https://www.google.com
Source: chromecache_212.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/793010008/?random
Source: chromecache_211.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_211.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_210.2.dr, chromecache_211.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_214.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-1BQYSZD0JG
Source: chromecache_210.2.dr, chromecache_211.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_214.2.drString found in binary or memory: https://www.luminus.be/fr/particuliers/
Source: chromecache_214.2.drString found in binary or memory: https://www.luminus.be/fr/particuliers/disclaimer/
Source: chromecache_146.2.dr, chromecache_201.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: sets.json.0.drString found in binary or memory: https://zoom.com
Source: sets.json.0.drString found in binary or memory: https://zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 64194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 64183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64183
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64194
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62778
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64176
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2344_934698227Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2344_934698227\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2344_934698227\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2344_934698227\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2344_934698227\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2344_934698227\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2344_934698227\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_2344_1654368933Jump to behavior
Source: classification engineClassification label: mal48.win@20/193@88/31
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1948,i,9899565067266584064,3980626842564907987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3nps"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1948,i,9899565067266584064,3980626842564907987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3nps0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/js/jquery.FlowupLabels.js100%Avira URL Cloudmalware
https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/js/bootstrap.min.js100%Avira URL Cloudmalware
https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/css/jquery.FlowupLabels.css100%Avira URL Cloudmalware
https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/icon-2-1-kap-nieuw.png100%Avira URL Cloudmalware
https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/icon-hoekwoning-nieuw.png100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.251.35
truefalse
    high
    vc-live-cf.hotjar.io
    18.66.112.79
    truefalse
      high
      pacman-content-live.live.eks.hotjar.com
      63.35.138.184
      truefalse
        high
        tls13.taboola.map.fastly.net
        151.101.1.44
        truefalse
          high
          nydc1.outbrain.org
          64.202.112.31
          truefalse
            high
            ax-0001.ax-msedge.net
            150.171.28.10
            truefalse
              high
              informations-sur-les-tarifs-de-energie.be
              178.21.112.112
              truefalse
                unknown
                api.cookiefirst.com
                213.32.5.20
                truefalse
                  high
                  consent.b-cdn.net
                  212.102.46.118
                  truefalse
                    high
                    scontent.xx.fbcdn.net
                    157.240.251.9
                    truefalse
                      high
                      hyperion23.ipzmarketing.com
                      185.103.10.246
                      truefalse
                        unknown
                        sendtportal.com
                        141.105.127.125
                        truefalse
                          unknown
                          dualstack.tls13.taboola.map.fastly.net
                          151.101.1.44
                          truefalse
                            high
                            script.hotjar.com
                            13.33.187.74
                            truefalse
                              high
                              googleads.g.doubleclick.net
                              142.250.185.66
                              truefalse
                                high
                                sendt-elb.go2cloud.org
                                34.252.199.128
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.185.164
                                  truefalse
                                    high
                                    td.doubleclick.net
                                    142.250.185.226
                                    truefalse
                                      high
                                      edge-live.b-cdn.net
                                      169.150.247.36
                                      truefalse
                                        high
                                        wsky-live.live.eks.hotjar.com
                                        52.48.185.236
                                        truefalse
                                          high
                                          static-cdn.hotjar.com
                                          18.66.102.51
                                          truefalse
                                            high
                                            am-vip001.taboola.com
                                            141.226.228.48
                                            truefalse
                                              high
                                              amplify.outbrain.com
                                              unknown
                                              unknownfalse
                                                high
                                                psb.taboola.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  tr171139818.amoliani.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    vc.hotjar.io
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      wave.outbrain.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        static.hotjar.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          trc-events.taboola.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            ws.hotjar.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              www.facebook.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                edge.cookiefirst.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  trc.taboola.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    connect.facebook.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      consent.cookiefirst.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        images.slga.nl
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          content.hotjar.io
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            cdn.taboola.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              bat.bing.net
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                tr.outbrain.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                  https://trc-events.taboola.com/1383596/log/3/unip?en=pre_d_eng_tb&tos=4572&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=3000&msa=0&rv=1&tim=1735809455263&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXELfalse
                                                                                    high
                                                                                    https://consent.cookiefirst.com/banner/v2.14.54/static-main-no-autoblock/ui.7502.c.jsfalse
                                                                                      high
                                                                                      https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/js/jquery.FlowupLabels.jsfalse
                                                                                      • Avira URL Cloud: malware
                                                                                      unknown
                                                                                      https://consent.cookiefirst.com/sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/lang-widget-fr.json?v=83cc9568-36c4-4ca1-9cfe-b34cbeaef4c6false
                                                                                        high
                                                                                        https://consent.cookiefirst.com/banner/v2.14.54/static-main-no-autoblock/345.8296.c.jsfalse
                                                                                          high
                                                                                          https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/icon-2-1-kap-nieuw.pngfalse
                                                                                          • Avira URL Cloud: malware
                                                                                          unknown
                                                                                          https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/icon-hoekwoning-nieuw.pngfalse
                                                                                          • Avira URL Cloud: malware
                                                                                          unknown
                                                                                          https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/js/bootstrap.min.jsfalse
                                                                                          • Avira URL Cloud: malware
                                                                                          unknown
                                                                                          https://vc.hotjar.io/sessions/5155040?s=0.25&r=0.241627116026643false
                                                                                            high
                                                                                            https://tr.outbrain.com/cachedClickId?marketerId=00044c6f192d8d228cd2640480153dc2edfalse
                                                                                              high
                                                                                              https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/css/jquery.FlowupLabels.cssfalse
                                                                                              • Avira URL Cloud: malware
                                                                                              unknown
                                                                                              https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}false
                                                                                                unknown
                                                                                                https://trc-events.taboola.com/1383596/log/3/unip?en=pre_d_eng_tb&tos=22592&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=12000&msa=0&rv=1&tim=1735809473282&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXELfalse
                                                                                                  high
                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                  https://stats.g.doubleclick.net/g/collectchromecache_146.2.dr, chromecache_201.2.drfalse
                                                                                                    high
                                                                                                    https://wieistmeineip.desets.json.0.drfalse
                                                                                                      high
                                                                                                      https://mercadoshops.com.cosets.json.0.drfalse
                                                                                                        high
                                                                                                        https://gliadomain.comsets.json.0.drfalse
                                                                                                          high
                                                                                                          https://poalim.xyzsets.json.0.drfalse
                                                                                                            high
                                                                                                            https://mercadolivre.comsets.json.0.drfalse
                                                                                                              high
                                                                                                              https://reshim.orgsets.json.0.drfalse
                                                                                                                high
                                                                                                                https://nourishingpursuits.comsets.json.0.drfalse
                                                                                                                  high
                                                                                                                  https://medonet.plsets.json.0.drfalse
                                                                                                                    high
                                                                                                                    https://unotv.comsets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://mercadoshops.com.brsets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://joyreactor.ccsets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://gist.github.com/7a6eb8369638fd97325b55c53f788894chromecache_138.2.dr, chromecache_159.2.dr, chromecache_163.2.drfalse
                                                                                                                            high
                                                                                                                            https://zdrowietvn.plsets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://johndeere.comsets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://fontawesome.comchromecache_142.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://songstats.comsets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://baomoi.comsets.json.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://supereva.itsets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://elfinancierocr.comsets.json.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://bolasport.comsets.json.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://rws1nvtvt.comsets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://desimartini.comsets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://hearty.appsets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://getbootstrap.com)chromecache_159.2.dr, chromecache_163.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://hearty.giftsets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://mercadoshops.comsets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://heartymail.comsets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://nlc.husets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://p106.netsets.json.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://radio2.besets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://finn.nosets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://hc1.comsets.json.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://kompas.tvsets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://mystudentdashboard.comsets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://songshare.comsets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://smaker.plsets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://mercadopago.com.mxsets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://p24.husets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://talkdeskqaid.comsets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://24.husets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://mercadopago.com.pesets.json.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://cardsayings.netsets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://text.comsets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://mightytext.netsets.json.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://pudelek.plsets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://hazipatika.comsets.json.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://joyreactor.comsets.json.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://cookreactor.comsets.json.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://wildixin.comsets.json.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://cognitiveai.rusets.json.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://nacion.comsets.json.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://chennien.comsets.json.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://drimer.travelsets.json.0.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://deccoria.plsets.json.0.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://mercadopago.clsets.json.0.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://connect.facebook.net/chromecache_216.2.dr, chromecache_150.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://talkdeskstgid.comsets.json.0.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://naukri.comsets.json.0.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://interia.plsets.json.0.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://getbootstrap.com/customize/?id=7a6eb8369638fd97325b55c53f788894)chromecache_138.2.dr, chromecache_159.2.dr, chromecache_163.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://bonvivir.comsets.json.0.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://carcostadvisor.besets.json.0.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://salemovetravel.comsets.json.0.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://sapo.iosets.json.0.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://wpext.plsets.json.0.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://welt.desets.json.0.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://poalim.sitesets.json.0.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://drimer.iosets.json.0.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_138.2.dr, chromecache_159.2.dr, chromecache_163.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://cafemedia.comsets.json.0.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://smpn106jkt.sch.idsets.json.0.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://elpais.uysets.json.0.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://landyrev.comsets.json.0.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://the42.iesets.json.0.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://tucarro.com.vesets.json.0.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://rws3nvtvt.comsets.json.0.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://eleconomista.netsets.json.0.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://helpdesk.comsets.json.0.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                18.66.102.106
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                18.66.112.79
                                                                                                                                                                                                                                                                                vc-live-cf.hotjar.ioUnited States
                                                                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                142.250.185.226
                                                                                                                                                                                                                                                                                td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                169.150.247.39
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                                                169.150.247.36
                                                                                                                                                                                                                                                                                edge-live.b-cdn.netUnited States
                                                                                                                                                                                                                                                                                2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                                                213.32.5.20
                                                                                                                                                                                                                                                                                api.cookiefirst.comFrance
                                                                                                                                                                                                                                                                                16276OVHFRfalse
                                                                                                                                                                                                                                                                                142.250.185.164
                                                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                34.252.199.128
                                                                                                                                                                                                                                                                                sendt-elb.go2cloud.orgUnited States
                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                141.226.228.48
                                                                                                                                                                                                                                                                                am-vip001.taboola.comIsrael
                                                                                                                                                                                                                                                                                200478TABOOLA-ASILfalse
                                                                                                                                                                                                                                                                                178.21.112.112
                                                                                                                                                                                                                                                                                informations-sur-les-tarifs-de-energie.beNetherlands
                                                                                                                                                                                                                                                                                29028COMPUKOS-ASNLfalse
                                                                                                                                                                                                                                                                                142.250.186.132
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                64.202.112.31
                                                                                                                                                                                                                                                                                nydc1.outbrain.orgUnited States
                                                                                                                                                                                                                                                                                22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                142.250.185.66
                                                                                                                                                                                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                70.42.32.223
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                142.250.184.194
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                172.217.18.4
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                157.240.0.35
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                185.103.10.246
                                                                                                                                                                                                                                                                                hyperion23.ipzmarketing.comSpain
                                                                                                                                                                                                                                                                                201011NETZBETRIEB-GMBHDEfalse
                                                                                                                                                                                                                                                                                151.101.1.44
                                                                                                                                                                                                                                                                                tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                157.240.251.9
                                                                                                                                                                                                                                                                                scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                151.101.129.44
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                                                                212.102.46.118
                                                                                                                                                                                                                                                                                consent.b-cdn.netItaly
                                                                                                                                                                                                                                                                                60068CDN77GBfalse
                                                                                                                                                                                                                                                                                157.240.253.1
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                13.33.187.74
                                                                                                                                                                                                                                                                                script.hotjar.comUnited States
                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                52.48.185.236
                                                                                                                                                                                                                                                                                wsky-live.live.eks.hotjar.comUnited States
                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                141.105.127.125
                                                                                                                                                                                                                                                                                sendtportal.comNetherlands
                                                                                                                                                                                                                                                                                29028COMPUKOS-ASNLfalse
                                                                                                                                                                                                                                                                                157.240.251.35
                                                                                                                                                                                                                                                                                star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                18.66.102.51
                                                                                                                                                                                                                                                                                static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                63.35.138.184
                                                                                                                                                                                                                                                                                pacman-content-live.live.eks.hotjar.comUnited States
                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                Analysis ID:1583275
                                                                                                                                                                                                                                                                                Start date and time:2025-01-02 10:16:22 +01:00
                                                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                Overall analysis duration:0h 3m 9s
                                                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                Sample URL:https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3nps
                                                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                                                Classification:mal48.win@20/193@88/31
                                                                                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.184.206, 74.125.71.84, 142.250.185.238, 216.58.212.174, 216.58.206.78, 142.250.186.170, 142.250.185.163, 142.250.184.200, 142.250.185.74, 172.217.16.202, 142.250.186.42, 142.250.185.234, 172.217.23.106, 216.58.212.170, 142.250.181.234, 142.250.184.202, 142.250.186.106, 216.58.206.74, 142.250.74.202, 142.250.186.138, 142.250.184.234, 172.217.18.10, 216.58.206.42, 142.250.186.136, 199.232.210.172, 184.28.89.148, 192.229.221.95, 172.217.18.14, 142.250.185.130, 172.217.16.136, 142.250.185.142, 204.79.197.237, 13.107.21.237, 172.217.16.206, 172.217.23.110, 142.251.35.174, 74.125.0.137, 34.104.35.123, 184.28.90.27, 4.175.87.197, 150.171.28.10, 150.171.27.10, 13.107.246.45
                                                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, www.googletagmanager.com, bat.bing.com, update.googleapis.com, www.google-analytics.com, bat-bing-net.dual-a-0034.a-msedge.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, r4.sn-ab5l6nk6.gvt1.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, pagead2.googlesyndication.com, wildcard.outbrain.com.edgekey.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, r4---sn-ab5l6nk6.gvt1.com, e10883.g.akamaiedge.net, dual-a-0034.a-msedge.net, clients.l.google.com
                                                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                • VT rate limit hit for: https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3nps
                                                                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1558
                                                                                                                                                                                                                                                                                Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                                                                                MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                                                                                SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                                                                                SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                                                                                SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1864
                                                                                                                                                                                                                                                                                Entropy (8bit):6.018989605004616
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                                                                                                MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                                                                                                SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                                                                                                SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                                                                                                SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                                                                                Entropy (8bit):3.820000180714897
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                                                                                                MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                                                                                                SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                                                                                                SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                                                                                                SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):85
                                                                                                                                                                                                                                                                                Entropy (8bit):4.462192586591686
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                                                                                                MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                                                                                                SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                                                                                                SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                                                                                                SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):9817
                                                                                                                                                                                                                                                                                Entropy (8bit):4.629347296880043
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                                                                                                MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                                                                                                SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                                                                                                SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                                                                                                SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):11
                                                                                                                                                                                                                                                                                Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:LUQ9:LUA
                                                                                                                                                                                                                                                                                MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                                                                                                                                SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                                                                                                                                SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                                                                                                                                SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:Bad Request
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):364
                                                                                                                                                                                                                                                                                Entropy (8bit):4.561528284615616
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:2LGa3ymyCE//MzGCFiM1wBJPwcQK5DrIt6xfeGYqX3OLGhw47Jsr4z+LibIEBE7L:2f3ymyCEIiMRhykgIaOEsrq1EiE7yyyu
                                                                                                                                                                                                                                                                                MD5:45100DDBE4FB816CA7BA9F16F494964A
                                                                                                                                                                                                                                                                                SHA1:B7A62A6E65E6CBF915B895CE14952250387295D9
                                                                                                                                                                                                                                                                                SHA-256:CCE2184EC089BABC70DED47B8474C543F6A5FF013E4BFD9DBAE8689489BB13BA
                                                                                                                                                                                                                                                                                SHA-512:08D730DB7FF2E5EE9BEF496CAC3341ECDEC96D579FD034087813FC9CBC87008824EE9577409BCB6002815FD441A7A05EF1B860A6340E59AFEF5181CB2665D674
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):51385
                                                                                                                                                                                                                                                                                Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (32012)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):76612
                                                                                                                                                                                                                                                                                Entropy (8bit):5.674523793313512
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:XI5FlkDklkh0Cn+QaWikLpCkxNuDOMgEiwcQQigHx2eu:guVu
                                                                                                                                                                                                                                                                                MD5:F21E3903DDCDAE33A6C1A2C4E0682515
                                                                                                                                                                                                                                                                                SHA1:5ABF3958C30A905768E27CD3D36692D95BB127FD
                                                                                                                                                                                                                                                                                SHA-256:3448549AFD0B3BA09A9D22FCB255B2E3EFC87130AB4E0D9EE7C7B829019E7996
                                                                                                                                                                                                                                                                                SHA-512:6F795CDB6967FFCBF68698F95A1F622DB2DAE549DEA33C46057C82E7C67D67A3A18AA58472347857506337A947533AE0F7080D0E78C9AB5FF47ADD1ECB819D3B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/js/bootstrapvalidator.min.js
                                                                                                                                                                                                                                                                                Preview:/**. * BootstrapValidator (http://bootstrapvalidator.com). *. * The best jQuery plugin to validate form fields. Designed to use with Bootstrap 3. *. * @version v0.5.0-dev. * @author https://twitter.com/nghuuphuoc. * @copyright (c) 2013 - 2014 Nguyen Huu Phuoc. * @license MIT. */..!function(a){var b=function(b,c){this.$form=a(b),this.options=a.extend({},a.fn.bootstrapValidator.DEFAULT_OPTIONS,c),this.$invalidFields=a([]),this.$submitButton=null,this.STATUS_NOT_VALIDATED="NOT_VALIDATED",this.STATUS_VALIDATING="VALIDATING",this.STATUS_INVALID="INVALID",this.STATUS_VALID="VALID";var d=function(){for(var a=3,b=document.createElement("div"),c=b.all||[];b.innerHTML=" [if gt IE "+ ++a+"]><br><![endif]-->",c[0];);return a>4?a:!a}(),e=document.createElement("div");this._changeEvent=9!==d&&"oninput"in e?"input":"keyup",this._submitIfValid=null,this._cacheFields={},this._init()};b.prototype={constructor:b,_init:function(){var b=this,c={excluded:this.$form.attr("data-bv-excluded")
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):18536
                                                                                                                                                                                                                                                                                Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):136
                                                                                                                                                                                                                                                                                Entropy (8bit):4.919758348806029
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:/NkpECVkAnaAiUi8Nn/ynLei3XasVFkPFekrnS1hmSuQUiRn:/NkpECRnaAie/yRnpnCnnS1hmfBi
                                                                                                                                                                                                                                                                                MD5:9D92913C99A4E9B95BABEB4F10C02898
                                                                                                                                                                                                                                                                                SHA1:27D60D64528DA7B03EAA93B3E0D2402F0CCB6B2B
                                                                                                                                                                                                                                                                                SHA-256:0CB773E121CA9F23FC8270C87E16DC93A4923BA5B03DE82BEC52645B464539B9
                                                                                                                                                                                                                                                                                SHA-512:986FF3F10F30DC60E7E79C81D8D7DECDDD096823A3D3F3A39FB8DCB5D02527A88FA88F808856C9448D62E529EE45561B9F50014254F7261B256522D2EFF35A06
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISQQn0lV_aYEe4jxIFDbcUvfcSBQ2JBixQEgUNQ22pgBIFDXhvEhkSBQ2qIF4wEgUNKhYeBhIFDcIUZZ0SBQ2i_Ouq?alt=proto
                                                                                                                                                                                                                                                                                Preview:CmQKCw23FL33GgQIAxgBCgsNiQYsUBoECAUYAQoLDUNtqYAaBAgNGAEKCw14bxIZGgQICRgBCgsNqiBeMBoECCMYAQoLDSoWHgYaBAhoGAEKBw3CFGWdGgAKCw2i/OuqGgQIZxgB
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 1000 x 623, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):761649
                                                                                                                                                                                                                                                                                Entropy (8bit):7.987850752264855
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:jC6nwGTlBNK8Zu2j75lm9SQBT3ERVZ41MIiEAHWtXMBy3bYvEAiNsa7Q:+6B4h2j7rHQaHTk4yLYvbil7Q
                                                                                                                                                                                                                                                                                MD5:1DE3F27F935F72ED668B617C4AD4E4DE
                                                                                                                                                                                                                                                                                SHA1:47D843D50A3521B93A10CF594786E564A906E6BB
                                                                                                                                                                                                                                                                                SHA-256:7CFF3B6107E9236FEC4FBDA95DBDA04E5C8F35B3E1330E9D27824AEF7751B7CC
                                                                                                                                                                                                                                                                                SHA-512:0D2C376BBCCFCFEA3164D37544A5D804CC70CAB5442F6628A7BBBDC1A1716DCD0CE014BFD27148823134C288A4B80DB18319478E4BA5B141E8BE599BF3446BBC
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......o......a.0....pHYs...............J5IDATx...w.ny~.w..a.'.|n..n..Q.VK..%.@.G2.......3X.3...[...xl.....1..........:wWWW..9...'.....~.Zh$.u...zU..{.g...s>...}..{O..A..A..A...,.N_@..A..A..A..!..A..A..A......z..A..A..A...!..A..A..A......z..A..A..A...!..A..A..A......z..A..A..A...!..A..A..A......z..A..A..A...!..A..A..A......z..A..A..A...!..A..A..A......z..A..A..A..........7.~.o.=RI.....s.$8..x..#...^...9<......-...-$ZH<.W....%............)..-@&(7.."...I..._...I........~..I..w........8.x.....BH.wx.Ji..k[..PB"......o[...I.!.8c........8%..".......H{.-.*FH.55*J..EJ...oZ.....i.Q.}...@(....4H$RI.w..A).JR.. L..c..[.@H.....;..8..I....H<*..x..xk1.".D*...kl.....4H).R.Ay ....9.\"..#pm.../.5..|.o.mQ.zM.4jc...`.Wp'x..,..l. ..!.R"..<Mkp..E..x....5(...z.O...)......$.9...9..`.R.....J...L....*$.....J..... %...M...9Z.@K.q..IK0^...-.:.X...H.#.8.R.....J".@.......>..7.S!...Ho....64U......k".a......)%Z...?..H+..i[.Ns.T.=.w..k[...:.5..rF..x..'d.>Q...x!.C..H.u....
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):228108
                                                                                                                                                                                                                                                                                Entropy (8bit):5.3784027540572374
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:9wovhwvwV3sMwH+0G+ZBTr9ix6HeTX0XLDDDbGw5wyPGbFkKvyraIG+UNM3VBYG3:RhwvwV8Mw9ZXixontAFkqoRUytxYScY7
                                                                                                                                                                                                                                                                                MD5:51F0735CF6390AF81E4CB97C3CDE2CB7
                                                                                                                                                                                                                                                                                SHA1:1AC0468686527BE09E1A93E684DA7CC13FA179AE
                                                                                                                                                                                                                                                                                SHA-256:E38338484D969872E570A554C807DAB4A79233B82D64A7CB7028FB459123D44A
                                                                                                                                                                                                                                                                                SHA-512:850579DFD382F8C7071E614682CFC35EE38BBEA3A6515337B8A01D21C2AA23E36801CBF1F52F8701C15214D59CF18FE6C19880FC8517F52158F37A5A95AC848A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://script.hotjar.com/modules.60031afbf51fb3e88a5b.js
                                                                                                                                                                                                                                                                                Preview:/*! For license information please see modules.60031afbf51fb3e88a5b.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (24112), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):24112
                                                                                                                                                                                                                                                                                Entropy (8bit):5.253273667826861
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:/BruM+6GiAkKFZcG5L0wUYs1JLVUkw9imMM69dojKNCxt45fD9gmXh:5yM+6GLkQcM0wUfBSYFoKNMto5h
                                                                                                                                                                                                                                                                                MD5:32F6B28DA9EC7857A2F31F6650118A87
                                                                                                                                                                                                                                                                                SHA1:22C40DA80471160AB59363A264D4C9B099290978
                                                                                                                                                                                                                                                                                SHA-256:90EAF5DBF35B26C11FE6C57F5DA9D9D9F57872AAEA3ABE1E10C4DDC604BD7ED7
                                                                                                                                                                                                                                                                                SHA-512:60383E4D68EA9171FD839A065C20E5B77072174B99E4FD6779DCB319FBA13033A1FB1419F262D6FAB5688CD5C51F384E387596FCB6868DEF4F8D65199B188DC4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://amplify.outbrain.com/cp/obtp.js
                                                                                                                                                                                                                                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.obtp=e():t.obtp=e()}(this,(()=>(()=>{"use strict";var t,e,n={},o={};function r(t){var e=o[t];if(void 0!==e)return e.exports;var i=o[t]={exports:{}};return n[t](i,i.exports,r),i.exports}r.m=n,r.d=(t,e)=>{for(var n in e)r.o(e,n)&&!r.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:e[n]})},r.f={},r.e=t=>Promise.all(Object.keys(r.f).reduce(((e,n)=>(r.f[n](t,e),e)),[])),r.u=t=>t+".js",r.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(t){if("object"==typeof window)return window}}(),r.o=(t,e)=>Object.prototype.hasOwnProperty.call(t,e),t={},e="conversion-pixel-tag:",r.l=(n,o,i,a)=>{if(t[n])t[n].push(o);else{var s,c;if(void 0!==i)for(var u=document.getElementsByTagName("script"),p=0;p<u.length;p++){var l=u[p];if(l.getAttribute("src")==n||l.getAttribute("data-w
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 64 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1742
                                                                                                                                                                                                                                                                                Entropy (8bit):7.798392228998349
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:fGTwrFYK4dwhO466yxUCjDr51NnLDNC06OVfRuBv4ooOYWZb5yw98ZZ3BiDd3snU:fGEZY0o45ubDrBLKGuWoMe9InMUkuFTw
                                                                                                                                                                                                                                                                                MD5:2AC88A574E119D427EDE3947CD41C8E8
                                                                                                                                                                                                                                                                                SHA1:83EB8F45DBCA9311DA7D290C8D420B0505E4E5A4
                                                                                                                                                                                                                                                                                SHA-256:4A8E82362D8D3667B96E73FBFC4481CDE2BF37D9C0998E56288EE5000D977A2B
                                                                                                                                                                                                                                                                                SHA-512:4BB5473E0163F4AF49F988D84CE4227D6C6DC0B72F1ACED180AD5961170E4B80CFECEB0D22EED24BED463E1F261C4C2BA9E8ECD6BE03A4419D2BC7029B47DBC7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/icon-appartement-nieuw.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...@...G......lAf....IDATx..[.k[G....k.1.....%.8=...>....[zj.=.ZL.q..B.1.=......[..v1........(...Kl...X..Io%.$R.<...;;....}#6...h@........>x...-,Xw.G7A..s...sWAM{..B7............f+o....(.>-BX....S@.?g..3.~.....f..q)%.! .cn7....A......snnnG+..;X .2}.%N0k..a...<x.....G.E./kkk.3.c.=..d.e...-?.n.v.@wVL2B...`...n.'O.FFF>c.E..b."....A.G...n1.g.!.....i.h....T..:.Y.,..%{KA.,+.W........L...7.V#.BYA......u.tR.....J.]........e....`ggg...t...g.~.r.@_fI...^.].`iA..p.....Z.h.m...]......<z..{.G .7..M...@.<G2...p!...I...L.(..{.>......'.>..].Z.U@.C...k....(n...p!cz..f...]AO.H.........A.j<::z>...j.....L.I.....B..n.X...i....+.\n..3>>.........A}0.y..E.}'.L.....m.......N...[ccc.2..c........Y]...@.F......j...7n......k.........a.>KKKo./....~....|..-.h.\....<..GFF..}...7..._Z~j..).).....Oc.Dgt...J.r`...O..;....,e&.P*......3..2....-.7.2.L.:L=A.l.....3..`.....Lf......\.w.\..U*...w.y-.......dH..........0..........i...j..{............1.<44t>..t...8>..R1.Q.v...
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):18588
                                                                                                                                                                                                                                                                                Entropy (8bit):7.988601596032928
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                                                                                                MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                                                                                                SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                                                                                                SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                                                                                                SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):17761
                                                                                                                                                                                                                                                                                Entropy (8bit):4.666203088067637
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:XbCH44sQv1+aX2QMee92SFB/6CiX1LqssrdO5ZROyMMIJce9tn:XGH3vEaX2Zee9eBX1LTsrdAZJ6cuh
                                                                                                                                                                                                                                                                                MD5:8202831E8FBA5964172045F95C2FFB97
                                                                                                                                                                                                                                                                                SHA1:602876D81D3C3D96579D30C77CE4021BCC31A23E
                                                                                                                                                                                                                                                                                SHA-256:43C85B84264C98961A778DB20BD8F195FD8481E991C4B77C365EE6979B9AD47D
                                                                                                                                                                                                                                                                                SHA-512:66E73D8891B426B4AC02F8A3F63AF474A5F6F4F515176333599256BD49C6DE4BC8E8F638A0007323A889F148AC018587A929303276BC612E430800EA8E5F8E09
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"widget":{"heading":{"tcfLead":"Param\u00e8tres de confidentialit\u00e9","lead":"Nous utilisons des cookies","tcfIntroTitle":"Cliquer sur le bouton \u00abRefuser\u00bb conserve le param\u00e9trage par d\u00e9faut des seuls cookie strictement n\u00e9cessaires.","tcfIntro":"Nous et nos partenaires stockons et\/ou acc\u00e9dons \u00e0 des informations sur un appareil, telles que des identifiants uniques dans cookie et autres stockages du navigateur pour traiter les donn\u00e9es personnelles. Certains fournisseurs peuvent traiter vos donn\u00e9es personnelles sur la base d'un int\u00e9r\u00eat l\u00e9gitime. Pour vous y opposer, ouvrez les \u00abParam\u00e8tres\u00bb. Vous pouvez accepter, refuser ou g\u00e9rer vos param\u00e8tres en cliquant sur le bouton \u00abG\u00e9rer les param\u00e8tres\u00bb ou \u00e0 tout moment en cliquant sur le bouton d'empreinte digitale dans le coin inf\u00e9rieur gauche du site Web. Pour retirer votre consentement, cliquez sur l'empreinte digitale ou sur le
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):71030
                                                                                                                                                                                                                                                                                Entropy (8bit):5.334058266790707
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicIh:RIT7Vs9ZVKBYj8wKcHIh
                                                                                                                                                                                                                                                                                MD5:C42B215B1816F0870CAEF2D9D8FAB041
                                                                                                                                                                                                                                                                                SHA1:052AC357347AC1E0871117C9ADB67CFAEEE2CF35
                                                                                                                                                                                                                                                                                SHA-256:C8A6211F8AAD895C93A9AE3AF2464BEE9F31C5E49C322C71442EE0808C8FB92D
                                                                                                                                                                                                                                                                                SHA-512:F50405CE5C4F4875957AD544A7D9B8E867C94918FD1FF4A101A1DA88958A7475B845845BEAB1965A124B9EF3F3DB32F26062065F3700673F88DBD3B5515A8F00
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://connect.facebook.net/signals/config/401156187002233?v=2.9.179&r=stable&domain=informations-sur-les-tarifs-de-energie.be&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 70 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1965
                                                                                                                                                                                                                                                                                Entropy (8bit):7.8342549327338205
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:e+hmIB5dM9JU7egzsJaZt5Gvx2iqz7golv7VUXe61d4a:7bdwyeGsJEzGpI7XJRUXeaqa
                                                                                                                                                                                                                                                                                MD5:642D20CDA05162535A32C77ADC6A6F43
                                                                                                                                                                                                                                                                                SHA1:1BA5AEE4207A638B84000F0B1C96DF1FF9EC7082
                                                                                                                                                                                                                                                                                SHA-256:F2283B4C7E5DF7DC14FD8FFC594909B5218DC3EC844F3944BCB8D4163473E761
                                                                                                                                                                                                                                                                                SHA-512:7BFF6AB8EECA7A944DE9F6092C09D37C9EFAB8F9D6DFB49C8FB5739CC6C9AC82B5CFCFCB7438CCE8F2DCB71326C4C592A9ADB1A1148731737B30D135B95A5A15
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...F...B..........tIDATx..Z]h.U.>...n.t..$.R.TK.....SD..O...?/.o.HiZA..U..F}.P_.>H.4lXK..j.P4m.e.jC.O...&.f73sGNz.r.....f.0.\f....~s.w.3. @....... @................".Z.h.....6!...I~.#.z..B.}..CIa.\&...7..X*)h/.!.;,.G.o<F..D.....~8.H4.@./..&.X!r....4.........#....@<.N......x.J.^.....m...B.L..............Eod.i8...SmmmwH........./5Mk..l...q.......".y.fU. ..f.a..l.fgg...z^.fff...QLOO...f~.Z....J.=.....h....". .L4..v766./e......r.j.Qh..9.._.......eY.B|.....x....i......x........D.`K.."..,......0~QM.L&.a..T........l.sU.....w..<H.V.$...e....H.vaa..R.Aq..u.R[..qQ.N.vaa..c.v..C..Ht.V"G.IU%...1W.\......m.].....\.|.Ku.c.....k...E..u...(.|b,..9s.u..%... ...6.VE....;...*.......}])b..:}..........f..a....5l...=*[W.^...ZxH.h.f..#R...Tc1br.._...x......x...h..Irj{.../89(..x.\WMr...q!l6.cL5.{...&H...z...(....{.^].GU.xTs"'.....0...%....:..d.qZ.RT...l.....}.GUS]......).....T...-u...........m...J...%DF:.....B.....V..pNr..9.K,!|'f.[....:.299.1...'&&.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):17761
                                                                                                                                                                                                                                                                                Entropy (8bit):4.666203088067637
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:XbCH44sQv1+aX2QMee92SFB/6CiX1LqssrdO5ZROyMMIJce9tn:XGH3vEaX2Zee9eBX1LTsrdAZJ6cuh
                                                                                                                                                                                                                                                                                MD5:8202831E8FBA5964172045F95C2FFB97
                                                                                                                                                                                                                                                                                SHA1:602876D81D3C3D96579D30C77CE4021BCC31A23E
                                                                                                                                                                                                                                                                                SHA-256:43C85B84264C98961A778DB20BD8F195FD8481E991C4B77C365EE6979B9AD47D
                                                                                                                                                                                                                                                                                SHA-512:66E73D8891B426B4AC02F8A3F63AF474A5F6F4F515176333599256BD49C6DE4BC8E8F638A0007323A889F148AC018587A929303276BC612E430800EA8E5F8E09
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://consent.cookiefirst.com/sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/lang-widget-fr.json?v=83cc9568-36c4-4ca1-9cfe-b34cbeaef4c6
                                                                                                                                                                                                                                                                                Preview:{"widget":{"heading":{"tcfLead":"Param\u00e8tres de confidentialit\u00e9","lead":"Nous utilisons des cookies","tcfIntroTitle":"Cliquer sur le bouton \u00abRefuser\u00bb conserve le param\u00e9trage par d\u00e9faut des seuls cookie strictement n\u00e9cessaires.","tcfIntro":"Nous et nos partenaires stockons et\/ou acc\u00e9dons \u00e0 des informations sur un appareil, telles que des identifiants uniques dans cookie et autres stockages du navigateur pour traiter les donn\u00e9es personnelles. Certains fournisseurs peuvent traiter vos donn\u00e9es personnelles sur la base d'un int\u00e9r\u00eat l\u00e9gitime. Pour vous y opposer, ouvrez les \u00abParam\u00e8tres\u00bb. Vous pouvez accepter, refuser ou g\u00e9rer vos param\u00e8tres en cliquant sur le bouton \u00abG\u00e9rer les param\u00e8tres\u00bb ou \u00e0 tout moment en cliquant sur le bouton d'empreinte digitale dans le coin inf\u00e9rieur gauche du site Web. Pour retirer votre consentement, cliquez sur l'empreinte digitale ou sur le
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 44 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1965
                                                                                                                                                                                                                                                                                Entropy (8bit):7.748501245315044
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:LBarjqzeaDjrAdb13Ep2bCQLKqfp8zTjl3bXsuDYOgFI4:LwjRaDj8db1Q22QO7TZ3buOgJ
                                                                                                                                                                                                                                                                                MD5:BA758581344D4313E94D1CEF756AB7F6
                                                                                                                                                                                                                                                                                SHA1:853EA44794BF402A40C04D83D6D59FEBF0B3B707
                                                                                                                                                                                                                                                                                SHA-256:35AC918DA83A9A420118547C20C21F7DABA546BEAAB5A09CA5E51ECCA1F46F3A
                                                                                                                                                                                                                                                                                SHA-512:CC883894BD84715FE4E197778AF0C3A3B14796DECF9D50ED6273CD65A0451FE1395BD5EC4174664F85D08C4E9E996DB0A19F3171835F76DACEDE3D13742D6C6F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/alleenstaand-wit.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...8.............gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...........~.....IDATh..]l.U...sgw:.Z..@....*..+..hQ*.H.&..( ......H_M.....x.....Mhxjjl.61mJ$.Vh.k?hw.v.vw..3....{w.....d....9s....#...\...H..~f.y...f..R..N..'9...7n.........iC...k........tNOO....X..k.G......U..D..P(tD.... ..=......*.%....X.!..V..L.x....@y..........@...Z;..oo6.#.!..i..'N....6..<.h..R$...),....~.`#.-!...@.\C.EM...B6f....]XX....@.R.@..n..6J.......la.@..-....,..A.t.G.f..HMMM]..T....G2.Qh.....N8A..\.kkk7 5.....p....*W`I.J.....ys...1.C........w.f..`.a..+5M......pJ...Fgr....sK...111. W....1.p..5+..F......j]..].b....,.......j.T.L.$7.t. %......}....~EQ.X:7v.L\..`...|...a..K..#...s..>..f.....`0x=Sw.s......x..v.[....,D2.\VD..t...b(.......Q.K..<???.o./fgg#H&=1..0........t..(.........>v.l8..:t..Q.{....../..`.E'\F9..0..M....mmm.LNNv..$.....v.....}.....`..M..Yc.!..#.|.c....a..|..M..o...|N.ualll....7...g.W.h.. j...n..5...K....
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):65
                                                                                                                                                                                                                                                                                Entropy (8bit):4.0299097360388085
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:IskNjygbU8e2r+nqh8oO:wj3o2GoO
                                                                                                                                                                                                                                                                                MD5:2489B6BEDA4E86203D22D9C4D2E67094
                                                                                                                                                                                                                                                                                SHA1:590C361A0E91BB56D08DDEC98BF49A02E017D191
                                                                                                                                                                                                                                                                                SHA-256:E7112B70EED95D42B178135728E6153E34F07001827870748DE87CD7DEC3538E
                                                                                                                                                                                                                                                                                SHA-512:2DB08EB201F83DD7C2B7293A1E8375C0FE06B1787E21EC0D2F6EF3BC9D5355CCC06208B79FF2457C0175B30A1643AE3B624684E4E834AFDEEA727D7E61A0FB3C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:<HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>.OK.</BODY></HTML>
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6148), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):6148
                                                                                                                                                                                                                                                                                Entropy (8bit):5.238362365001733
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:OXsa6ESNqw59sgUd3vL9FObX+jSp9cfuX4sgUGqUxykXhBZQMzJY8pNjqy6e4vM:192gsxYX74sgX1xykxBCMzJHpNuA4vM
                                                                                                                                                                                                                                                                                MD5:D499C3194E94D5BCA4D630ADCE5C1D55
                                                                                                                                                                                                                                                                                SHA1:7F1AF72FD196D614406B091489F7E6F9538AF96D
                                                                                                                                                                                                                                                                                SHA-256:BDD1D266AE01452FC70F49BD77332953F6C48465656B6060852062924A0F7E6F
                                                                                                                                                                                                                                                                                SHA-512:8BEA813E719229EB314148D8EA1D7B526CD7EF4B8D340282DC78BBCC92792062FBBF4F15B8D194DC67A2F0F872EFE332D2CCBAB473DDC68840C5934D31D959A0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:"use strict";(globalThis.chunkCB=globalThis.chunkCB||[]).push([[162],{882:(e,n,t)=>{t.d(n,{Ye:()=>o.Ye,eJ:()=>o.eJ});var r=t(3856),o=t(8944);function _(e,n){for(var t in n)e[t]=n[t];return e}function u(e,n){for(var t in e)if("__source"!==t&&!(t in n))return!0;for(var r in n)if("__source"!==r&&e[r]!==n[r])return!0;return!1}function l(e){this.props=e}(l.prototype=new r.wA).isPureReactComponent=!0,l.prototype.shouldComponentUpdate=function(e,n){return u(this.props,e)||u(this.state,n)};var i=r.YM.__b;r.YM.__b=function(e){e.type&&e.type.__f&&e.ref&&(e.props.ref=e.ref,e.ref=null),i&&i(e)};"undefined"!=typeof Symbol&&Symbol.for&&Symbol.for("react.forward_ref");var a=function(e,n){return null==e?null:(0,r.bR)((0,r.bR)(e).map(n))},c=(r.bR,r.YM.__e);r.YM.__e=function(e,n,t,r){if(e.then)for(var o,_=n;_=_.__;)if((o=_.__c)&&o.__c)return null==n.__e&&(n.__e=t.__e,n.__k=t.__k),o.__c(e,n);c(e,n,t,r)};var f=r.YM.unmount;function s(e,n,t){return e&&(e.__c&&e.__c.__H&&(e.__c.__H.__.forEach((function(e){"
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (32012)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):76612
                                                                                                                                                                                                                                                                                Entropy (8bit):5.674523793313512
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:XI5FlkDklkh0Cn+QaWikLpCkxNuDOMgEiwcQQigHx2eu:guVu
                                                                                                                                                                                                                                                                                MD5:F21E3903DDCDAE33A6C1A2C4E0682515
                                                                                                                                                                                                                                                                                SHA1:5ABF3958C30A905768E27CD3D36692D95BB127FD
                                                                                                                                                                                                                                                                                SHA-256:3448549AFD0B3BA09A9D22FCB255B2E3EFC87130AB4E0D9EE7C7B829019E7996
                                                                                                                                                                                                                                                                                SHA-512:6F795CDB6967FFCBF68698F95A1F622DB2DAE549DEA33C46057C82E7C67D67A3A18AA58472347857506337A947533AE0F7080D0E78C9AB5FF47ADD1ECB819D3B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/**. * BootstrapValidator (http://bootstrapvalidator.com). *. * The best jQuery plugin to validate form fields. Designed to use with Bootstrap 3. *. * @version v0.5.0-dev. * @author https://twitter.com/nghuuphuoc. * @copyright (c) 2013 - 2014 Nguyen Huu Phuoc. * @license MIT. */..!function(a){var b=function(b,c){this.$form=a(b),this.options=a.extend({},a.fn.bootstrapValidator.DEFAULT_OPTIONS,c),this.$invalidFields=a([]),this.$submitButton=null,this.STATUS_NOT_VALIDATED="NOT_VALIDATED",this.STATUS_VALIDATING="VALIDATING",this.STATUS_INVALID="INVALID",this.STATUS_VALID="VALID";var d=function(){for(var a=3,b=document.createElement("div"),c=b.all||[];b.innerHTML=" [if gt IE "+ ++a+"]><br><![endif]-->",c[0];);return a>4?a:!a}(),e=document.createElement("div");this._changeEvent=9!==d&&"oninput"in e?"input":"keyup",this._submitIfValid=null,this._cacheFields={},this._init()};b.prototype={constructor:b,_init:function(){var b=this,c={excluded:this.$form.attr("data-bv-excluded")
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 93 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):4393
                                                                                                                                                                                                                                                                                Entropy (8bit):7.915571048531002
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:Reodrl6mqrneaa6d3qXA+9HMhCX9q9+maJNO2aj3c1oVhZ1YdO6ZZAI+2GthT07n:Reo9keaZfCXK2M3TT1AAIYS8zlkGj/q
                                                                                                                                                                                                                                                                                MD5:7912DE7FD769ECA6735E438A8F36ADA8
                                                                                                                                                                                                                                                                                SHA1:3F36C40931637ADB7520809D39772E12D3CAEA46
                                                                                                                                                                                                                                                                                SHA-256:15D14F987F2B11829FB9E1CDA7F3DC26E3D5C2FA721124FD2919AB2AFA0C71DF
                                                                                                                                                                                                                                                                                SHA-512:28B284D20F3028DA53A2F8C6FB05854E322A313EC2835484823C79759F3D8DA5C28E630BABA6F1A12931D46492F4C8CC3D9EF13FE5B2714755BB7ED5C14D830F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...]...G.....e<K>....IDATx..\m..Ez~..c>v.c.........39..|....#.. ......".. Q.8.!|.....tpx#.......AD.......;..`..s.xm.........tw...S3...3=...#.fv.......z.....D/...X.."...*...>...vV..k\..6...XV.".LV.........!.../.|..kq...~.`08..`...Z...N..'..3G\._.......F.e.O.8..W+...}m./.....s..mp..E{..@....hm.k.+...f.....:#...~E.v..{...Xw6|....F....b...G..\...7........o..H.......X.......C........#.%!...+....E...W...;.st.lCbI.m..Oh..=.........^...UR+.Y.x......1..B.#h...0...?....<....U;Qq..?...!.e.Eq.@D.!....3..,..~,}..sD..:...Q.(c......#.(..!.........X..'!..:*.a.wU...?..c".,.....p.1.^P.e..x~k....\.."....=...........L.ZW...]...i..>.q>...M.X..].\.v#.^N..K ..+.......h{.........;v.R....8..B|ADSDT.B.V*.w.;.../.|1.wX..&&&..h...{..U..E............m...!N(\.W*...?...[..t.UCP..v..J.O.._.=./.......06m...i.?D......;.Xoo.[p/.,......(.Ln`........+.#x.X..D"....-...=......F\..RZ"....!.nR.H....\+'V_.q..R...0...8..>|./W.X.6.[)..s...........K&....m...V.m.b.G.D..6.`||..e
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):8960
                                                                                                                                                                                                                                                                                Entropy (8bit):5.39546260886393
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:pN55N+NRNY3qNkNCXNlNOQNNNiNk3XNPN4qNY4NX7NCNRNS3sNEN4NNiNU1NHNUI:v5fUH2QieLOeD4CdFRPXBYHAaCu4U7t3
                                                                                                                                                                                                                                                                                MD5:7C021732CCE7DC954F4E61E343059C3D
                                                                                                                                                                                                                                                                                SHA1:261373361718CC753E7796244987B9230883C5E6
                                                                                                                                                                                                                                                                                SHA-256:AFCA11DB454EEDAADA10325FFBAE12D670CFA00926F3CF91388DA29A39DC031D
                                                                                                                                                                                                                                                                                SHA-512:AE66EC09B0C93F66937046839CB3CA206D2B53D79A68F049BADD59C44BEDDB7C26A282EA43ACCAE38ABDF809C064402FB3F38A6E23CD5B720FDCFC882AFFC0A2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700"
                                                                                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2) format('woff2');. unicode-ra
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6148), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):6148
                                                                                                                                                                                                                                                                                Entropy (8bit):5.238362365001733
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:OXsa6ESNqw59sgUd3vL9FObX+jSp9cfuX4sgUGqUxykXhBZQMzJY8pNjqy6e4vM:192gsxYX74sgX1xykxBCMzJHpNuA4vM
                                                                                                                                                                                                                                                                                MD5:D499C3194E94D5BCA4D630ADCE5C1D55
                                                                                                                                                                                                                                                                                SHA1:7F1AF72FD196D614406B091489F7E6F9538AF96D
                                                                                                                                                                                                                                                                                SHA-256:BDD1D266AE01452FC70F49BD77332953F6C48465656B6060852062924A0F7E6F
                                                                                                                                                                                                                                                                                SHA-512:8BEA813E719229EB314148D8EA1D7B526CD7EF4B8D340282DC78BBCC92792062FBBF4F15B8D194DC67A2F0F872EFE332D2CCBAB473DDC68840C5934D31D959A0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://consent.cookiefirst.com/banner/v2.14.54/static-main-no-autoblock/162.13f2.c.js
                                                                                                                                                                                                                                                                                Preview:"use strict";(globalThis.chunkCB=globalThis.chunkCB||[]).push([[162],{882:(e,n,t)=>{t.d(n,{Ye:()=>o.Ye,eJ:()=>o.eJ});var r=t(3856),o=t(8944);function _(e,n){for(var t in n)e[t]=n[t];return e}function u(e,n){for(var t in e)if("__source"!==t&&!(t in n))return!0;for(var r in n)if("__source"!==r&&e[r]!==n[r])return!0;return!1}function l(e){this.props=e}(l.prototype=new r.wA).isPureReactComponent=!0,l.prototype.shouldComponentUpdate=function(e,n){return u(this.props,e)||u(this.state,n)};var i=r.YM.__b;r.YM.__b=function(e){e.type&&e.type.__f&&e.ref&&(e.props.ref=e.ref,e.ref=null),i&&i(e)};"undefined"!=typeof Symbol&&Symbol.for&&Symbol.for("react.forward_ref");var a=function(e,n){return null==e?null:(0,r.bR)((0,r.bR)(e).map(n))},c=(r.bR,r.YM.__e);r.YM.__e=function(e,n,t,r){if(e.then)for(var o,_=n;_=_.__;)if((o=_.__c)&&o.__c)return null==n.__e&&(n.__e=t.__e,n.__k=t.__k),o.__c(e,n);c(e,n,t,r)};var f=r.YM.unmount;function s(e,n,t){return e&&(e.__c&&e.__c.__H&&(e.__c.__H.__.forEach((function(e){"
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):96
                                                                                                                                                                                                                                                                                Entropy (8bit):5.017822167659966
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:jTqNKEtQLJvu1tQLJnHORNhR2W0WJJletCVf:ool6opHOrzx0ONf
                                                                                                                                                                                                                                                                                MD5:CBA801E05E2F6008846A8E5793D14FBD
                                                                                                                                                                                                                                                                                SHA1:ABBBA71A707E841765D3D59E198D9070AFCED1C2
                                                                                                                                                                                                                                                                                SHA-256:B364BABB52CB930BEB7E5E61F549D739C155B2F8A24415BB8B401B0D6CB3EDDB
                                                                                                                                                                                                                                                                                SHA-512:636DBEDEE15440038D85DA9F459FD83534A5ECEBE1466ADE529149EE7D7392B9AFDDA09DED6E12CCC6E9D05468398956365094631EAE76FA393486E4EF3FB194
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:"use strict";(globalThis.chunkCB=globalThis.chunkCB||[]).push([[233],{9233:(h,s,l)=>{l.r(s)}}]);
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):103685
                                                                                                                                                                                                                                                                                Entropy (8bit):5.420959992670537
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:HWPy36feCcnpDGzIprKYyGthRZvmkoM8OgF3b/QvXUPdVBUV7OuAiICnC1TCrMhQ:C1lfgkJascEUe57fySat
                                                                                                                                                                                                                                                                                MD5:04BBE484C812D50C2884A02075D706C1
                                                                                                                                                                                                                                                                                SHA1:EB119A9CA1FC144A62DB6AEF13E7E67009181E78
                                                                                                                                                                                                                                                                                SHA-256:B54327EE6FCABC302D4040A6F40BFECF80A3F31D9DC8C981CAD27F6C42F1572F
                                                                                                                                                                                                                                                                                SHA-512:2B0D5E803C8D0C39F8B0A23B06F02045F703F0C02529F7DD75197074F24D7ED1FB65727AFCEBBE4607BBB282257ADB4B0607B1CAC84F54D564EC257B46D55CB8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(()=>{"use strict";var e={2344:(e,t,n)=>{n.d(t,{Fs:()=>l,KS:()=>o,Li:()=>p,Lp:()=>i,a3:()=>r,bd:()=>u,p7:()=>c,qc:()=>d,rO:()=>a});var s=n(1512);const r="necessary",o="performance",i="functional",a="advertising",c="unclassified",l="iab_purposes",u=[r,o,i,a],d=Object.freeze({}),p=(Object.freeze({[r]:s.uX,[o]:s.uX,[i]:s.uX,[a]:s.uX}),Object.freeze({[r]:s.uX,[o]:s.Dv,[i]:s.Dv,[a]:s.Dv}))},7905:(e,t,n)=>{n.d(t,{h5:()=>s,ie:()=>o,np:()=>r});const s=["AT","BE","BG","HR","CY","CZ","DK","EE","FI","FR","DE","GR","HU","IE","IT","LV","LT","LU","MT","NL","PL","PT","RO","SK","SI","ES","SE"],r=["IS","NO","CH","GB"],o=["US","CA"]},6537:(e,t,n)=>{n.d(t,{X6:()=>r,uI:()=>s});const s=document,r=window;s.head},944:(e,t,n)=>{n.d(t,{Ae:()=>g,Aw:()=>o,HV:()=>c,Hf:()=>m,KL:()=>i,L_:()=>y,Uz:()=>a,XU:()=>f,ZG:()=>p,aL:()=>v,fB:()=>b,o9:()=>u,qx:()=>h,rC:()=>_,t4:()=>l,zc:()=>d});var s=n(1386);const r=n(2344).bd.join(", ").toLowerCase(),o=s.f2+" Missing API key.",i=s.f2+" Failed to load configs, check API key",
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 79 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):3920
                                                                                                                                                                                                                                                                                Entropy (8bit):7.921287016337307
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:PmYo8xrKQP+zAYJV3FGJyLkk9RdAMjZcub:FKQAV3FZTRdN
                                                                                                                                                                                                                                                                                MD5:4C4F4F243FA8F7B695E4F0FC30F52646
                                                                                                                                                                                                                                                                                SHA1:5A44DBF7F72F5D60D78621C6BA35C694E070A16E
                                                                                                                                                                                                                                                                                SHA-256:5C6E3920CC2D4F9D6A840369399CF963FB5E3DC77638DDAE7B0AA5ACB7044C0E
                                                                                                                                                                                                                                                                                SHA-512:EF954AAD4C913433EEDAF7E432836A71EF486239D1592272B311E5E44BD6C13626948E31D66A9C2776F20A6EE154D12E6FC2B7420D57F806153D77B17F21EE4C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...O...G.....Fg......IDATx..ml..z.......81....AorCn...4...A.*B)U.m.h..(....*......U.. ....E.Q[.i.^.%!4W5..8/@..$&.nv......y.agv......G:..f....3.y.3aD.o.].`+....... ...|..S......1.d....w.........._k.J....1...|..'..]...7..7.x..:.....4..zk.x......Z.lk0KM.,.T...Q.c.@.f.w..@..o..5..fk.x7.Y_A.i.5K.e.h...m.e../.6....Z..~k....%^..m4}..,.%m.e*c..A.......p...5..}.....y.X.Q0.Z..c.........zG..R..#.....R.p.9^....&.w....F.J...).R.-.C+eL:.!.0$..{$...;i....(.q.f.%...'=..~..H*2...".........f./8...!.$...QF.1....r..S......;...7...lzz....Wq....K,.o.g.Y>33.m.(...X..r...^.....n.8d..k..V...<.H.4...E..."1::..@........J*..A.....,P~JDa...?^.d2.ND..Xf&''.-.b.m.p..\............,..E>G.A..V".S".......=HD......J...o~....c.H.^..8.m||....%"r...O>y+...6I@.m..Q;....~DD.@D..H/..<y.f".V.".....w...,..O.`X..N-...}..W?.p#..{....?.|C<..8.No..........d27m.Y..g2..ke..bo.X........W.I.!..k....."j.hLOO.......o....s.a.<...].1vXU..b..x.S~..2...|.. .`.eefff>.F...9...x$
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 120 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):3836
                                                                                                                                                                                                                                                                                Entropy (8bit):7.931496290455418
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:MEsf0g//eANG/O1ScO5PFWxCgVFv2kxWKYlko:MSlANG/dc2FWogVQkxWKYlj
                                                                                                                                                                                                                                                                                MD5:F01EBFBEEAA313D5060198229DD62EBC
                                                                                                                                                                                                                                                                                SHA1:127B56BC61AAE9A4A77F7573B0657082BA2C9098
                                                                                                                                                                                                                                                                                SHA-256:F068DD3AA8B13BD323F7C60AA8E5442FC5EB6B39B875A4BEF1A20A9B6229DD92
                                                                                                                                                                                                                                                                                SHA-512:DFE131BC19A5BE2CCD726EC37680EC69639EA722758B37266398601EB192A03AFFEBAC9BDFFB0959ACA1972EEAE6322F9137595D12072187BD68204C12B49AE1
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...x...B.............IDATx..\}PT...o.t. _Jb..b..b...F.....51mF.&&R.$.$f....L ...1...D4..mh.fI:......Z.....@b........9...c.L:...e.}.w...s...d.!..b.!..b.!..b.!..b.!..b.!Q.......EJ..o..N.%.2..q_..Je.L....pR.9p..M^.2jF.)8........`.\.i&....."...O.....).&.k...x......f..H..@|Y.BV.wddd. ..(6.|....M.o....U...ad0..I~.].p...`p5........?....*..`hp..| ..`.X..BIra...k.X*.....C.Ox.......n.;711q.B(NV..z....J.......q..;.... ..Ib .x.b.....E..d2.F.$&....LY.|....s......:uj.....r{dL..r....a...S6..Ibn..UTT,.e.^.......{...N..w..I........mR.:.....u.n"..###.$'';i.9.K.......TA...j.>..._VVv...a.cvuu..........&...L...S.pE.#9.....Z..bY.v....8......A.....&.m.....%c.}....P:....`Z...E.x|.D.`..;I..GSDQ..F.(.Mx..Z.a....l..[%#O.../...4Q....-..?.8H.....zSS..>.O.&f.X[.1..5..#...p.....7'33.CL.| ....l..g...rg.y.L.$q....V.....qi...D.....N..J..`y...LNN...<y.dz~~.Z2..d..r.....00wJ.).....8D....x.....iJu.5.........B!..|._...&....c...9YYYM..,.8n.Bh...---3....(.D...M....R.'
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1725
                                                                                                                                                                                                                                                                                Entropy (8bit):4.813139222214595
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:kgNXU40mp2DK/EEbt7DWdABaEb9dW0LDVmOU2gCeZ:kgNXU4dZlbNbeigOWfZ
                                                                                                                                                                                                                                                                                MD5:4C945348FC969804EB98040AC7C3E418
                                                                                                                                                                                                                                                                                SHA1:D639D31B434393DE819B169EB248B37E21B31934
                                                                                                                                                                                                                                                                                SHA-256:1E5EDFC08E7435F83FC11D9BF1D0F33CFA1200FC6D4EB3AA73CE0F52AA4B40B6
                                                                                                                                                                                                                                                                                SHA-512:90A48CFB179B65030A1173C25C2F55E4300465B6AD02B3AA07415F9FC89BB94AE8A30684499471CC9C4196BCDDFE70F4760AB50A40461E3CAA1D74194014E854
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(function($) {..$.fn.FlowupLabels = function( options ){.....var defaults = {. ..// Useful if you pre-fill input fields or if localstorage/sessionstorage is used. .....feature_onLoadInit: .true,..........// Class names used for focus and populated statuses.....class_focused: ..'focused',..........class_populated: .'populated'....},....settings = $.extend({}, defaults, options);. . ...return this.each(function(){....var $scope = $(this);. ....$scope.on('focus.flowupLabelsEvt', '.fl_input', function() {..........$(this).closest('.fl_wrap').addClass(settings.class_focused);..............//if( $(this).is(":focus") ) {.........//.$(this).next("i").css('padding-top','8px');.....//}.........}).....on('blur.flowupLabelsEvt', '.fl_input', function() {.....var $this = $(this);..............if ($this.val().length) {............$this.closest('.fl_wrap')........addClass(settings.class_populated)........removeClass(settings.class_focused);............} else {............$this.next("i").
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):7406
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1782859891597
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:JeKmMqbk6if61hOMqbkVif61WfGaix+se1on5IijYB0QnoUVdVdY/8jL02:JF6NhNVNBaYR+Y4L7
                                                                                                                                                                                                                                                                                MD5:32059009B3DDCB765D8EAA6851280323
                                                                                                                                                                                                                                                                                SHA1:9ACDA09BDACEF7B5AB97891CD4A9F71B959E97A5
                                                                                                                                                                                                                                                                                SHA-256:618B99D77B887EB2AC1B277013788AB49B722208AEA91C48A49CA317B8495B68
                                                                                                                                                                                                                                                                                SHA-512:FD1AAD5503FAAE6C6F83D2CF6CF18487AC4D40710CDDAEAD32EA5FE1A4FFD1808E7972BEB8C66AAD7A33819F1CA971EFC227AA6464D3F41149ADF8E52ED10361
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/includes/globalbase.js
                                                                                                                                                                                                                                                                                Preview:$(document).ready(function() {....//VOUCHER REDIRECT...var exclude_nl = ['2829','2865','2823','2831','2812','2574','2887','2813','2896','2745','2818','2660','2960','2953','2964','2950','2811','3011','3018','3071','3034','3060'];....if( exclude_nl.indexOf(offer_id) === -1 && country === 'nl' ){...//check if id telnr-bevestiging exists....if( $('#telnr-bevestiging').length > 0 ){....//override redirect function....var origRedirect = redirect;........redirect = function() {...........if( typeof hash !== 'undefined' && hash.length > 0 ){..........$('html, body').animate({scrollTop: $('#body').offset().top});.......$("#telnr-bevestiging").modal('hide');......clearInterval(interval_bevestig);.......setTimeout(function () {.......document.location.href = 'https://waardebonnen.consumentcentraal.nl?h=' + hash + '&oid=' + offer_id;......}, 3000);.....}else{......return origRedirect;......}.......}...} else {......//check if redirect_timeout not undefined....//clear redirect_timeout....var myIn
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 44 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1965
                                                                                                                                                                                                                                                                                Entropy (8bit):7.748501245315044
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:LBarjqzeaDjrAdb13Ep2bCQLKqfp8zTjl3bXsuDYOgFI4:LwjRaDj8db1Q22QO7TZ3buOgJ
                                                                                                                                                                                                                                                                                MD5:BA758581344D4313E94D1CEF756AB7F6
                                                                                                                                                                                                                                                                                SHA1:853EA44794BF402A40C04D83D6D59FEBF0B3B707
                                                                                                                                                                                                                                                                                SHA-256:35AC918DA83A9A420118547C20C21F7DABA546BEAAB5A09CA5E51ECCA1F46F3A
                                                                                                                                                                                                                                                                                SHA-512:CC883894BD84715FE4E197778AF0C3A3B14796DECF9D50ED6273CD65A0451FE1395BD5EC4174664F85D08C4E9E996DB0A19F3171835F76DACEDE3D13742D6C6F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...,...8.............gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...........~.....IDATh..]l.U...sgw:.Z..@....*..+..hQ*.H.&..( ......H_M.....x.....Mhxjjl.61mJ$.Vh.k?hw.v.vw..3....{w.....d....9s....#...\...H..~f.y...f..R..N..'9...7n.........iC...k........tNOO....X..k.G......U..D..P(tD.... ..=......*.%....X.!..V..L.x....@y..........@...Z;..oo6.#.!..i..'N....6..<.h..R$...),....~.`#.-!...@.\C.EM...B6f....]XX....@.R.@..n..6J.......la.@..-....,..A.t.G.f..HMMM]..T....G2.Qh.....N8A..\.kkk7 5.....p....*W`I.J.....ys...1.C........w.f..`.a..+5M......pJ...Fgr....sK...111. W....1.p..5+..F......j]..].b....,.......j.T.L.$7.t. %......}....~EQ.X:7v.L\..`...|...a..K..#...s..>..f.....`0x=Sw.s......x..v.[....,D2.\VD..t...b(.......Q.K..<???.o./fgg#H&=1..0........t..(.........>v.l8..:t..Q.{....../..`.E'\F9..0..M....mmm.LNNv..$.....v.....}.....`..M..Yc.!..#.|.c....a..|..M..o...|N.ualll....7...g.W.h.. j...n..5...K....
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 64 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1742
                                                                                                                                                                                                                                                                                Entropy (8bit):7.798392228998349
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:fGTwrFYK4dwhO466yxUCjDr51NnLDNC06OVfRuBv4ooOYWZb5yw98ZZ3BiDd3snU:fGEZY0o45ubDrBLKGuWoMe9InMUkuFTw
                                                                                                                                                                                                                                                                                MD5:2AC88A574E119D427EDE3947CD41C8E8
                                                                                                                                                                                                                                                                                SHA1:83EB8F45DBCA9311DA7D290C8D420B0505E4E5A4
                                                                                                                                                                                                                                                                                SHA-256:4A8E82362D8D3667B96E73FBFC4481CDE2BF37D9C0998E56288EE5000D977A2B
                                                                                                                                                                                                                                                                                SHA-512:4BB5473E0163F4AF49F988D84CE4227D6C6DC0B72F1ACED180AD5961170E4B80CFECEB0D22EED24BED463E1F261C4C2BA9E8ECD6BE03A4419D2BC7029B47DBC7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...@...G......lAf....IDATx..[.k[G....k.1.....%.8=...>....[zj.=.ZL.q..B.1.=......[..v1........(...Kl...X..Io%.$R.<...;;....}#6...h@........>x...-,Xw.G7A..s...sWAM{..B7............f+o....(.>-BX....S@.?g..3.~.....f..q)%.! .cn7....A......snnnG+..;X .2}.%N0k..a...<x.....G.E./kkk.3.c.=..d.e...-?.n.v.@wVL2B...`...n.'O.FFF>c.E..b."....A.G...n1.g.!.....i.h....T..:.Y.,..%{KA.,+.W........L...7.V#.BYA......u.tR.....J.]........e....`ggg...t...g.~.r.@_fI...^.].`iA..p.....Z.h.m...]......<z..{.G .7..M...@.<G2...p!...I...L.(..{.>......'.>..].Z.U@.C...k....(n...p!cz..f...]AO.H.........A.j<::z>...j.....L.I.....B..n.X...i....+.\n..3>>.........A}0.y..E.}'.L.....m.......N...[ccc.2..c........Y]...@.F......j...7n......k.........a.>KKKo./....~....|..-.h.\....<..GFF..}...7..._Z~j..).).....Oc.Dgt...J.r`...O..;....,e&.P*......3..2....-.7.2.L.:L=A.l.....3..`.....Lf......\.w.\..U*...w.y-.......dH..........0..........i...j..{............1.<44t>..t...8>..R1.Q.v...
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32056)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):37131
                                                                                                                                                                                                                                                                                Entropy (8bit):5.128597709863175
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:pqiwPPI5IQPZXN/SHKVPKBVjoOiA6OlOqGfsDP:AfiA65WDP
                                                                                                                                                                                                                                                                                MD5:340DAD6637F3BD31498ECBB7A7147BA4
                                                                                                                                                                                                                                                                                SHA1:4282587EB0957175E76D6C147DAE74118DF5C262
                                                                                                                                                                                                                                                                                SHA-256:E3801D2ED1B2A46E135B9F72FED2DCC316187C06928D07D1BCC10A83460AB8E0
                                                                                                                                                                                                                                                                                SHA-512:1647EA1333C092DCB79ED31E88264E01A312DCF46D4C301F0A53ECDB699C2CA9791C5938E3B8CC759782663586ACA717C8F982741F4827B8C029A6C7A9B19A27
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/js/bootstrap.min.js
                                                                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=7a6eb8369638fd97325b55c53f788894). * Config saved to config.json and https://gist.github.com/7a6eb8369638fd97325b55c53f788894. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(t){"use strict";var e=t.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||e[0]>2)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}(jQuery),+function(t){"use strict";function e(e){return this.each(function(){var i=t(this),n=i.data("bs.alert");n||i.data("bs.alert",n=new o(this)),"string"==typeof e&&n[e].call(i)})}var i='[data-dismiss="alert"]',o=function(e){t(e).on("click",i,this.close)};o.VERSION="3.3.6",o.TRANSITION_DURATI
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19895), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):19895
                                                                                                                                                                                                                                                                                Entropy (8bit):5.2517627488635785
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:diKPSKCdKEwZ5GaprFomJ0C9eaf5Zm1NmdAWC68E02pWE2yuizEf3P9g47hTyfCx:diKPSz8EcQG9e8Gm1zyyylmb8vk4Mg
                                                                                                                                                                                                                                                                                MD5:94D4525DF9737A744BA1D45F7004F381
                                                                                                                                                                                                                                                                                SHA1:689EB91837F53A5F02A2AC9429719348A7A2BFEC
                                                                                                                                                                                                                                                                                SHA-256:BA7DC0CC2741341A8134B4446D67E2068AC2C211A9F774C92D55CE3A6B32220D
                                                                                                                                                                                                                                                                                SHA-512:420ED9BF904F5FB28E20AEC3F9D829342C43FB5DF280B7624ECB43EF04D14BBF70ABB3E6B0713CB6A0656A440B4E5966B412AD32BE4C530CA88E1885D5B4BD4B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://consent.cookiefirst.com/banner/v2.14.54/static-main-no-autoblock/345.e308.c.css
                                                                                                                                                                                                                                                                                Preview:html{opacity:1!important}.cookiefirst-root h2,.cookiefirst-root h3,.cookiefirst-root h4,.cookiefirst-root h5,.cookiefirst-root h6{border:0!important;color:inherit!important;display:block!important;font-size:inherit!important;font:inherit!important;font-weight:inherit!important;margin:0!important;padding:0!important}dialog::backdrop{opacity:0}.cookiefirst-root{azimuth:center;clip:auto;font-feature-settings:normal,auto,normal,normal,normal,normal,"subs" off,"sups" off;grid-column-gap:0;grid-row-gap:0;image-resolution:1dppx;ime-mode:auto;offset-block-end:auto;offset-block-start:auto;offset-inline-end:auto;offset-inline-start:auto;ruby-align:initial;ruby-merge:initial;scroll-snap-coordinate:none;scroll-snap-destination:0 0;scroll-snap-points-x:none;scroll-snap-points-y:none;word-wrap:normal;--banner-font-family:inherit;--banner-font-size:12px;--banner-shadow:10%;--banner-width:100%;--banner-font-size-lg:14px;--banner-border-radius:0;--banner-widget-border-radius:0;--banner-bg-color:get-col
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1529), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1529
                                                                                                                                                                                                                                                                                Entropy (8bit):5.703740097172414
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:nrXZy1Mw9JMvMw1/i7WHoJUwFjXHqkVZ2m3ek90rZ2+v/7f5maM9A5aaZy/JB4S1:nrJye6JMEe67WHoJUwAEpek90lLTM9Lz
                                                                                                                                                                                                                                                                                MD5:25D58074E50277239BFFC5B6CC905CDB
                                                                                                                                                                                                                                                                                SHA1:439AD515965BD11C1618521780A517C347ABF61A
                                                                                                                                                                                                                                                                                SHA-256:71146EDC3331179D4C1356B4DDCCA50F7CDA354F6E800D10B04EE6F366EFB9CB
                                                                                                                                                                                                                                                                                SHA-512:939784FFCA3D7940E8F29B87734A82D713D957E75CF7B0320216E31A0AAC61D11F8F1AD4E205B4583F54E842B72CE16CF08B26FABAA06A14D5C4480644267889
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:TFASC.trkCallback({"trc":{"si":"19f3a7875f6d557ad87d073703add36e","sd":"v2_19f3a7875f6d557ad87d073703add36e_ea8cc522-d6e8-4f9f-89f6-f7efe99fd78a-tucte6fdf2e_1735809454_1735809454_CPbnqycQrLlUGLqFubLCMiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWAFgAGiI6d315YeYt1lwAIABAA","ui":"ea8cc522-d6e8-4f9f-89f6-f7efe99fd78a-tucte6fdf2e","cm":"1","plc":"DESK","wi":"3593003150754472001","cc":"US","route":"US:US:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1383596","cpb":"EhMyMDI0MTIyOS0xMC1SRUxFQVNFGAEgnP__________ASoZdXMudGFib29sYXN5bmRpY2F0aW9uLmNvbTIPdHJjLXRyYWNraW5nMTEwOABAkaQOSNWmD1DZiNcDWPUDYwi3fxDnqwEYMmRjCNcWENUfGCNkYwjSAxDgBhgIZGMIlhQQmhwYGGRjCO8DEIkHGAlkYwiohQEQ7agBGDpkYwjLigEQ4q4BGD5kYwj0FBCeHRgfZGMIpCcQijUYL2RyEAAAAAAAAAAAAAAAAAAAAAB4AYAB4iOIAcuZkNIBkAEYmAHLoLmywjLbARAA3AE","evh":"2064118619","evi":{"50":"16311|21991","62":"17739|22370","47":"5028|6794"},"vl":[{"ri":"6a71375bca00245e8c8c40d3f5e4ce58","uip":"rbox-tracking","ppb":"CJkG","v":[
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1725
                                                                                                                                                                                                                                                                                Entropy (8bit):4.813139222214595
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:kgNXU40mp2DK/EEbt7DWdABaEb9dW0LDVmOU2gCeZ:kgNXU4dZlbNbeigOWfZ
                                                                                                                                                                                                                                                                                MD5:4C945348FC969804EB98040AC7C3E418
                                                                                                                                                                                                                                                                                SHA1:D639D31B434393DE819B169EB248B37E21B31934
                                                                                                                                                                                                                                                                                SHA-256:1E5EDFC08E7435F83FC11D9BF1D0F33CFA1200FC6D4EB3AA73CE0F52AA4B40B6
                                                                                                                                                                                                                                                                                SHA-512:90A48CFB179B65030A1173C25C2F55E4300465B6AD02B3AA07415F9FC89BB94AE8A30684499471CC9C4196BCDDFE70F4760AB50A40461E3CAA1D74194014E854
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/js/jquery.FlowupLabels.js
                                                                                                                                                                                                                                                                                Preview:(function($) {..$.fn.FlowupLabels = function( options ){.....var defaults = {. ..// Useful if you pre-fill input fields or if localstorage/sessionstorage is used. .....feature_onLoadInit: .true,..........// Class names used for focus and populated statuses.....class_focused: ..'focused',..........class_populated: .'populated'....},....settings = $.extend({}, defaults, options);. . ...return this.each(function(){....var $scope = $(this);. ....$scope.on('focus.flowupLabelsEvt', '.fl_input', function() {..........$(this).closest('.fl_wrap').addClass(settings.class_focused);..............//if( $(this).is(":focus") ) {.........//.$(this).next("i").css('padding-top','8px');.....//}.........}).....on('blur.flowupLabelsEvt', '.fl_input', function() {.....var $this = $(this);..............if ($this.val().length) {............$this.closest('.fl_wrap')........addClass(settings.class_populated)........removeClass(settings.class_focused);............} else {............$this.next("i").
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):191423
                                                                                                                                                                                                                                                                                Entropy (8bit):4.778839806434296
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:IiiWRU6Lp3RsUa3JDPFNnk13YGl7/GSxxQ:hRVLpVl7OS8
                                                                                                                                                                                                                                                                                MD5:E2F85B0A9F5BBA313EC4755DA54190B0
                                                                                                                                                                                                                                                                                SHA1:20D4FBE5B10EE3C8F61065BE12C333790438F8F2
                                                                                                                                                                                                                                                                                SHA-256:DF8B78290B8AB653294F41F1BB776CAF4171E40EC439C46EC4C09677A85BD93F
                                                                                                                                                                                                                                                                                SHA-512:D50B302F583E38CCBF75441AC6D63471FFBB0531132D8FA3BCD656CA90FAEAB7C90D6F8F7ACE69DC087E5889E7A733734B72ADBD2942D411D3FC22687F49DDB1
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/fontawesome/css/all.css
                                                                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Pro 5.10.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */..fa,..fas,..far,..fal,..fad,..fab {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. display: inline-block;. font-style: normal;. font-variant: normal;. text-rendering: auto;. line-height: 1; }...fa-lg {. font-size: 1.33333em;. line-height: 0.75em;. vertical-align: -.0667em; }...fa-xs {. font-size: .75em; }...fa-sm {. font-size: .875em; }...fa-1x {. font-size: 1em; }...fa-2x {. font-size: 2em; }...fa-3x {. font-size: 3em; }...fa-4x {. font-size: 4em; }...fa-5x {. font-size: 5em; }...fa-6x {. font-size: 6em; }...fa-7x {. font-size: 7em; }...fa-8x {. font-size: 8em; }...fa-9x {. font-size: 9em; }...fa-10x {. font-size: 10em; }...fa-fw {. text-align: center;. width: 1.25em; }...fa-ul {. list-style-type: none;. margin-left: 2.5em;. padding-left: 0; }. .fa-ul > li {. position: relative; }...fa
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):564
                                                                                                                                                                                                                                                                                Entropy (8bit):4.775290370533887
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:TjeRHVIdtklI5rRCNGlTF5TF5TF5TF5TF5TFK:neRH688lTPTPTPTPTPTc
                                                                                                                                                                                                                                                                                MD5:5DA4C1420F84EC727D1B6BDD0D46E62E
                                                                                                                                                                                                                                                                                SHA1:280D08D142F7386283F420444EC48E1CDBFD61BB
                                                                                                                                                                                                                                                                                SHA-256:3C8CC37A98346BD0123B35E5CCD87BD07D69914DAE04F8B49F61C150D96E9D1F
                                                                                                                                                                                                                                                                                SHA-512:7C51A628831D0236E8D314C71732B8A62E06334431D10F7C293C49B23665B2A6A1DDBC4772009010955B5228EA4A5CD97FB93581CE391EE1792E8A198B76111A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/favicon.ico
                                                                                                                                                                                                                                                                                Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46853), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):46853
                                                                                                                                                                                                                                                                                Entropy (8bit):5.39674825105717
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:BocguuzqMFKrbS0n4wtWW9xCdduMjyAL8mD2jfy+ydooNt7MicPzKrQ/e8QjYskt:BBI+Z2qynvEHdIpNX1QBCyIw6Mr
                                                                                                                                                                                                                                                                                MD5:66A84AC523D930E9622C957C81703AD6
                                                                                                                                                                                                                                                                                SHA1:C9E12367AF7AACD2C11299B9DCF2964694F7DFAB
                                                                                                                                                                                                                                                                                SHA-256:7B6C05DA4A3BF310D031C91547F632BB2D2376ABF08C403A40546220875AED51
                                                                                                                                                                                                                                                                                SHA-512:C102C37AEE4E64269D37879C859C7238D40C5CC5857061D6255EB5B5458C92DD058ADCCF17A7A6ACD9B345EEEA280F3D71BF7C747F1083B9A6D2BD649E7F93FE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:"use strict";(globalThis.chunkCB=globalThis.chunkCB||[]).push([[522],{3058:(e,t,n)=>{n.d(t,{Z:()=>p});var l=n(8755),i=n(9939),c=n(6664);var r=n(8944),s=n(1512),a=n(1386),o=n(2143),d=n(1928),h=n(9613),Z=n(4333),u=n(7226);const g=(0,c.Z)({accordion:"cf1jsC",header:"cf26io",title:"cftD2p",description:"cfatnz",body:"cffwyj",toggle:"cf+bUt","col-auto":"cfSE2t",caret:"cf29Bm",arrow:"cfFCfy",isActive:"cfifJs",text:"cf-4oG",badge:"cf4t2D"}),p=e=>{let{title:t,switcher:n,link:c,badge:p,children:v,fragment:f,titleTag:b="span",onExpand:m=h.Z,customSwitcher:y}=e;const[w,k]=(0,r.eJ)(s.Dv),{t:B}=(0,Z.Z)(),C=()=>{k(!w),m(!w)},X=!!p||!!f||!!c;return(0,u.BX)("div",{[a.wf]:s.uX,class:g("accordion",l.Q$),children:[(0,u.BX)("div",{class:g("header"),children:[(0,u.BX)("div",{class:g("row","justify-content-between"),children:[(0,u.tZ)("div",{class:g("col"),children:(0,u.tZ)(o.ZP,{level:o.Iy,onClick:()=>C(),childrenClasses:g(l.E6,l.kd),children:(0,u.tZ)("div",{class:g("title"),children:(0,u.tZ)(b,{children:t}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):630
                                                                                                                                                                                                                                                                                Entropy (8bit):4.627016413245974
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:hYcN1IiEXMqBrp/DTxFz0RXfjcaEdMlkDkHAWoQb:hYcN7EXFBrdBFMXfcOGs
                                                                                                                                                                                                                                                                                MD5:478D0A8868FD5CEC3C781F788E9A3353
                                                                                                                                                                                                                                                                                SHA1:D1FA9CBBE30C23D416C46A0566F963CA29704036
                                                                                                                                                                                                                                                                                SHA-256:1ACE16EC43923C0D93BBF2802C56E49C4E2EDAFCE856E5617A6200C1F261A8AF
                                                                                                                                                                                                                                                                                SHA-512:25D2B0F7418C970E0A347C2A40A8CBE9D0E6E40467BA249DF1DF9FB8BA5A0E46B2F6CC22F68E748C4F0B0D04BF5014D9A7CF2DE228997A6522DB1DDA36283673
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <meta name="robots" content="noindex,nofollow" />. <style> body { background-color: #fff; color: #222; font: 16px/1.5 -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif; margin: 0; }. .container { margin: 30px; max-width: 600px; }. h1 { color: #dc3545; font-size: 24px; }</style>. </head>. <body>. <div class="container">. <h1>Whoops, looks like something went wrong.</h1>. </div>. </body>.</html>
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):280785
                                                                                                                                                                                                                                                                                Entropy (8bit):5.584380191525563
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:ZUzYnsmQ8D9Z1HcRCriua0Mf3/WrfUuT+bsZo:u3m9D97Hc8kao
                                                                                                                                                                                                                                                                                MD5:868D5BDD49D07155A40CDB0528DFAA4A
                                                                                                                                                                                                                                                                                SHA1:E62874C1EDF0D6853FB0143F8C8C20F0BD0FC221
                                                                                                                                                                                                                                                                                SHA-256:893F6FB63AF5BFF7F6F679FDEFD1F80A345506A1FB8855F7C64C0D61D79A2ED6
                                                                                                                                                                                                                                                                                SHA-512:723CCB4D5604FBD9ED3F9F6964E002D6576DFBDBC30AE1E1CB2590B9FDF0D8268B285C8BA47F5C8C4EB357DE8BD9B806BBA6171352451447202769A3835896E8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-1BQYSZD0JG
                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","informations\\-sur\\-les\\-tarifs\\-de\\-energie\\.be"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastName
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):53
                                                                                                                                                                                                                                                                                Entropy (8bit):3.324196936570766
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CU7KNpKThE/xlSle:s2Eule
                                                                                                                                                                                                                                                                                MD5:414BD2A5161DB03FDD910327B42C6DAA
                                                                                                                                                                                                                                                                                SHA1:65D4CF50496813C5F1A34EDDD5C50DC67D44FF47
                                                                                                                                                                                                                                                                                SHA-256:B51F3497B0A65F1E1E87E75F5E7E823D871C23BCF76A5EE4101783C8F939E553
                                                                                                                                                                                                                                                                                SHA-512:633F304A2024C3B6EBB92B3EED8059F8232C316D70FBE8EF353106C2105F7A9662D8FD935B89A5F10E09204C6886EDCE4FB1B19938123B7E057A34F2BF78FF85
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://tr.outbrain.com/unifiedPixel?au=false&bust=05068553014112054&referrer=https%3A%2F%2Ftr171139818.amoliani.com%2F&marketerId=00044c6f192d8d228cd2640480153dc2ed&name=PAGE_VIEW&dl=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&g=0&zone=all&obApiVersion=1.1&obtpVersion=2.18.156
                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):18596
                                                                                                                                                                                                                                                                                Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                                                                                MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                                                                                SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                                                                                SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                                                                                SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                                                Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (24112), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):24112
                                                                                                                                                                                                                                                                                Entropy (8bit):5.253273667826861
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:/BruM+6GiAkKFZcG5L0wUYs1JLVUkw9imMM69dojKNCxt45fD9gmXh:5yM+6GLkQcM0wUfBSYFoKNMto5h
                                                                                                                                                                                                                                                                                MD5:32F6B28DA9EC7857A2F31F6650118A87
                                                                                                                                                                                                                                                                                SHA1:22C40DA80471160AB59363A264D4C9B099290978
                                                                                                                                                                                                                                                                                SHA-256:90EAF5DBF35B26C11FE6C57F5DA9D9D9F57872AAEA3ABE1E10C4DDC604BD7ED7
                                                                                                                                                                                                                                                                                SHA-512:60383E4D68EA9171FD839A065C20E5B77072174B99E4FD6779DCB319FBA13033A1FB1419F262D6FAB5688CD5C51F384E387596FCB6868DEF4F8D65199B188DC4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.obtp=e():t.obtp=e()}(this,(()=>(()=>{"use strict";var t,e,n={},o={};function r(t){var e=o[t];if(void 0!==e)return e.exports;var i=o[t]={exports:{}};return n[t](i,i.exports,r),i.exports}r.m=n,r.d=(t,e)=>{for(var n in e)r.o(e,n)&&!r.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:e[n]})},r.f={},r.e=t=>Promise.all(Object.keys(r.f).reduce(((e,n)=>(r.f[n](t,e),e)),[])),r.u=t=>t+".js",r.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(t){if("object"==typeof window)return window}}(),r.o=(t,e)=>Object.prototype.hasOwnProperty.call(t,e),t={},e="conversion-pixel-tag:",r.l=(n,o,i,a)=>{if(t[n])t[n].push(o);else{var s,c;if(void 0!==i)for(var u=document.getElementsByTagName("script"),p=0;p<u.length;p++){var l=u[p];if(l.getAttribute("src")==n||l.getAttribute("data-w
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):245024
                                                                                                                                                                                                                                                                                Entropy (8bit):5.453966395352875
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3rCX:6FLeYcgWJzm8NNfFcrHurPK7d3+X
                                                                                                                                                                                                                                                                                MD5:5563D606258ADD6271C4C9363A3D2338
                                                                                                                                                                                                                                                                                SHA1:34A5758C710352EF337C50745856DCEB617EFDB6
                                                                                                                                                                                                                                                                                SHA-256:24751CBAE618F6FBEB532498FD1CEEDA5350F30085086CD5426961A2695E3D9F
                                                                                                                                                                                                                                                                                SHA-512:BB9A139785606B10B16A7E44E12AA906A3BA836BABF192B9660C8E343983C0DD3324821CBEFB481990C41696B7270B0D40F1E5A376F098E64B4CD908C78DF1BD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):127
                                                                                                                                                                                                                                                                                Entropy (8bit):4.353721931076207
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:0SRRdXLXGTJEMBszRRAR6+JDURRdXLXGTJESn:l3dqDG30rhU3dqTn
                                                                                                                                                                                                                                                                                MD5:526F8C46AB131AB5D52E4848CB9A78C0
                                                                                                                                                                                                                                                                                SHA1:341F9F54FE9759F375E824C08C57CF026EF2EB67
                                                                                                                                                                                                                                                                                SHA-256:E7902B56545718B3F9DCC015B4ACAB60270239D559B0ADAAE9E5C81DD95A89A1
                                                                                                                                                                                                                                                                                SHA-512:23B6E41B17EB0DC0912F9B0D91309FFBD274E608E69FC1F1C5C458184941DF431BACF394BE50C136E92044C710B6930A44D1FE6F04818EF485F2334956A06792
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://consent.cookiefirst.com/banner/v2.14.54/static-main-no-autoblock/233.362b.c.css
                                                                                                                                                                                                                                                                                Preview:.cookiefirst-disabled-resource{display:none}[data-cookiefirst-category][data-src]+.cookiefirst-disabled-resource{display:block}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 120 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):4259
                                                                                                                                                                                                                                                                                Entropy (8bit):7.93483231973854
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:apTpcfqUlOgbO2iJmK6/EB8jcYfw3bafvDSd/4pnyPzXe:CKzgNdmKcHPH4+E6
                                                                                                                                                                                                                                                                                MD5:3EA2B55BD0E99D06EB5618D5B080767A
                                                                                                                                                                                                                                                                                SHA1:42A8A714267E4C8910D0FA2F26C02DDDE298DBC5
                                                                                                                                                                                                                                                                                SHA-256:D67893DBAD45629F8C976DEBA4F2CD10AF3BD16A197863C8FEAA99FBF675A00B
                                                                                                                                                                                                                                                                                SHA-512:84735B457260D7F4F20D8D6839E8F3CB2CB0BC52DB3042AC9CF0F7C49E2C227F1C13EF0402DF9B2AD423EA1CD6603E09C4882BE52A356649115ABC96F723C622
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...x...B............jIDATx..\{P.G.....eY........!j^.D.Z.p....%$.o-...`.$.P......^..g...Z..^...CT<QTT.E.....,.3}.d.j...e.J.jj...............~...~...~...~...~...>..?j`...)..~.s....X..H....5~N...k0...q....5...Rx......<..qq.......7.`...7y.R...WK...8.;.... .....@..~..`..9.Bh..l......u.....-.dd.`......u,......eY6.qp..N.3S.+.&..+........,.@.xqww..........!...'..#.:x..L........p.....r|.i.....<v.....f_.,...n..`0,...r......J...yyy`...=R8.....A.j...";..p8.....qB.?.h4..9....g........NPPP......F."...J..~bx..x+z..9:..e7\w7o.....\...\WW....Og..d.f..y8.w....|>.0..*..^`.X..gkkkJDD...N.;N........vQ.pY..9....y..q..srr.7n.....G..j.1L..z9...0.l6.....q.<.1.Bq=.S.x......W4.l.-.B..f4.q.hL.........."Fac.F..../--.......!,Ac/........ys..N=...c.....0Gf.R.>x#D..-:`eee.)S. C......M&.?....q))).<......V....F%e.-.. ,du.e}..#.w:.......MMM.GGG....6.....s$8cH.G...,X..vn.:...N.%^d...~Z.*@M.jjj..3f.r.1....Xlll.........^...t..R`.f+. T0.^__?j.a.)...
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):72995
                                                                                                                                                                                                                                                                                Entropy (8bit):5.38677730902883
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:5Fb2pDh8DSBSBHY/Zkb3A2FWKakt3WCl7u01c4JQ84k2c7FNBA6acVXOkgrW:5Fb2K/CTotF6h8jFsSOkt
                                                                                                                                                                                                                                                                                MD5:4DB1B75CE0361BC51EF7AA749DF67996
                                                                                                                                                                                                                                                                                SHA1:F09BC02EBD225A0460A708C608F89C15078056CA
                                                                                                                                                                                                                                                                                SHA-256:B9D8744F1782B6E85B5A801099470ADBAE66A57A03EC9A6373F26179669FCF76
                                                                                                                                                                                                                                                                                SHA-512:FDA8F92898CD562D8012FF7496DC5E562C5B8C652BA925F9B339C766FD697D45479FC52E4317281D3807D6DE45452D02D7C4409EC8C9AB6ADD44107F524B89B8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://cdn.taboola.com/libtrc/unip/1383596/tfa.js
                                                                                                                                                                                                                                                                                Preview:/*! 20241229-10-RELEASE */..function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}!function(t){var e='TFASC';e.indexOf("{jsScope}")>-1&&(e="TRC"),t[e]||(t[e]={})}(window),function(t,e){t.TRC=t.TRC||{};var n=function t(){return!0},r=function n(r,i,o,a){var s=r+"/"+encodeURIComponent(o||t.TRC.publisherId)+"/log/3"+"/"+i;return a&&(s+="?"+e.TRCLogger.formatParams(a)),s},i=function e(r,i,a,s){var c,u=new(t.XDomainRequest||t.XMLHttpRequest);return u.open(r,i),u.onload="function"==typeof s?s:n,u.onerror=n,u.ontimeout=n,u.onprogress=n,u.withCredentials=!0,a&&o(u,a),u},o=function t(e,n){for(var r in n)n.hasOwnProperty(r)&&e.setRequestHeader(r,n[r])};t.TRC.TRCLogger=e.TRCLogger={post:function n(o,a,s,c,u,l){var f=r(o,a,c,u),d=i("POST",f);l&&"function"==typeof t.navigator.sendBeacon?t.n
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):72995
                                                                                                                                                                                                                                                                                Entropy (8bit):5.38677730902883
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:5Fb2pDh8DSBSBHY/Zkb3A2FWKakt3WCl7u01c4JQ84k2c7FNBA6acVXOkgrW:5Fb2K/CTotF6h8jFsSOkt
                                                                                                                                                                                                                                                                                MD5:4DB1B75CE0361BC51EF7AA749DF67996
                                                                                                                                                                                                                                                                                SHA1:F09BC02EBD225A0460A708C608F89C15078056CA
                                                                                                                                                                                                                                                                                SHA-256:B9D8744F1782B6E85B5A801099470ADBAE66A57A03EC9A6373F26179669FCF76
                                                                                                                                                                                                                                                                                SHA-512:FDA8F92898CD562D8012FF7496DC5E562C5B8C652BA925F9B339C766FD697D45479FC52E4317281D3807D6DE45452D02D7C4409EC8C9AB6ADD44107F524B89B8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*! 20241229-10-RELEASE */..function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}!function(t){var e='TFASC';e.indexOf("{jsScope}")>-1&&(e="TRC"),t[e]||(t[e]={})}(window),function(t,e){t.TRC=t.TRC||{};var n=function t(){return!0},r=function n(r,i,o,a){var s=r+"/"+encodeURIComponent(o||t.TRC.publisherId)+"/log/3"+"/"+i;return a&&(s+="?"+e.TRCLogger.formatParams(a)),s},i=function e(r,i,a,s){var c,u=new(t.XDomainRequest||t.XMLHttpRequest);return u.open(r,i),u.onload="function"==typeof s?s:n,u.onerror=n,u.ontimeout=n,u.onprogress=n,u.withCredentials=!0,a&&o(u,a),u},o=function t(e,n){for(var r in n)n.hasOwnProperty(r)&&e.setRequestHeader(r,n[r])};t.TRC.TRCLogger=e.TRCLogger={post:function n(o,a,s,c,u,l){var f=r(o,a,c,u),d=i("POST",f);l&&"function"==typeof t.navigator.sendBeacon?t.n
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5001), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):5001
                                                                                                                                                                                                                                                                                Entropy (8bit):5.837649876987118
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTaaSUKanHfU:12cV9sT3AW7NIz3DKan8
                                                                                                                                                                                                                                                                                MD5:5A94B7F023C71C3821748833C6C72BB1
                                                                                                                                                                                                                                                                                SHA1:2885A6ADBFBDC949DC551CAA5626A0EA278B6F61
                                                                                                                                                                                                                                                                                SHA-256:55F7232C79B9744A3E4D3BB27AC33F92A674A1F53E2F9272EB10C1FFBC9747A1
                                                                                                                                                                                                                                                                                SHA-512:9BEDB572F05A8E40F3C8F0EB71E507792747C538ABEA8FBA6A54F2F83402C93C4B41D2AB3273A05856B0028EB61AAC27D20140A90D76B0B0B38C7205376F8B86
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1776
                                                                                                                                                                                                                                                                                Entropy (8bit):4.827594763927836
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:f3O0wWW9/nmCceHt/Kd55AwWcG2VzZybirn:0zD2DcI
                                                                                                                                                                                                                                                                                MD5:E1EACA7C3253C92859B0CD055A47920D
                                                                                                                                                                                                                                                                                SHA1:E2CF86BD985D1E30B0C036653B3FCF542C996CE5
                                                                                                                                                                                                                                                                                SHA-256:63EF0961114E96C5374D1261EE5262025119DC83BF7182250746B713CAFAE9B1
                                                                                                                                                                                                                                                                                SHA-512:0304CCBD0343B87CC44E4AC30BBC7893C72213CA698D801089A8628669D4BE7194F8F6852C4B664D27BE42FF9C85BEB6B24CDD18DA739CB9F138B44C191F0394
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/css/jquery.FlowupLabels.css
                                                                                                                                                                                                                                                                                Preview:.FlowupLabels .fl_wrap {. /* Can change */./* width: 500px; height: 46px; margin: 12px auto; */.. /* Don't change */. display: block;. position: relative;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;.}../* initial label state */..FlowupLabels .fl_label {. ./* font-family: 'Source Sans Pro', sans-serif;*/. font-size: 15px;. font-weight: 400;. color: #999999; . margin-bottom: 0px; /* override bootstrap css */ . . /* Can change */. top: 10px;. left: 11px;.. /* Don't change */. position: absolute;. z-index: 3; /* This can be removed but then the labels must be placed after the inputs in the HTML */. -webkit-transition: all .05s linear;. -moz-transition: all .05s linear;. -transition: all .05s linear;. . cursor: text;.}...FlowupLabels .fl_input {. /* Can change */./* background: none; border: none; border-bottom: 1px solid #555; border-radius: 0; font-size: 16px; line-h
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):67
                                                                                                                                                                                                                                                                                Entropy (8bit):4.2364297662197
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:YGKeBHrpHVjY7HfIpHW4buW9:YGKexrpHVMEptuO
                                                                                                                                                                                                                                                                                MD5:BC7530765ECFD9713BEE0EA558D1DC97
                                                                                                                                                                                                                                                                                SHA1:AC4A9B675C618E071D9FF45453D94877AD3F2819
                                                                                                                                                                                                                                                                                SHA-256:B45CCBF32D035DE11892A90F51826C45E201927C582271F56ACD251E014C16AB
                                                                                                                                                                                                                                                                                SHA-512:91E1431E31AC3A7514B59FFCF8D3DE903BBDFE39B84F763185507F19A500B0372B2991BECD288FAB64D3EF3373239BB0324D8462A6AC8688D2F78E058201DB52
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"countryCode":"US","proxy":false,"region":"NY","status":"success"}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 98 x 65, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):2687
                                                                                                                                                                                                                                                                                Entropy (8bit):7.8917953281568005
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:Oni1XjxTxWapsXE5raosXUX6iBHHeXJCatl+ohDEWczegyF6:OnEzVn+XE5WoZX1V0CwISHqeB6
                                                                                                                                                                                                                                                                                MD5:BAECB9A61CDCE1E1E8579CCF33F36068
                                                                                                                                                                                                                                                                                SHA1:7099D0AF5FB9D41F6BD7F321BEDE8BE63EF76A91
                                                                                                                                                                                                                                                                                SHA-256:B0807D599234ED49F75BC9B4AC5C4672AE7E54A6C6FF7C5447B566B851C3AC68
                                                                                                                                                                                                                                                                                SHA-512:2557FAC8C1E9EDAB2C3F871CE514F634DE5E5AFC1F158631370283868F5BFE33AF97F3AB1CEC657A7CC3407C18632A40A5A2630E896B0EDDEDCDC59F223E16D8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/icon-2-1-kap-nieuw.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...b...A.....*.q....FIDATx..[]l....wv.............C..R......@.(.7.!#9R.'.[.U)...-.*P..?F4....I.D.~......(.Q.m).1n.bG..w..g.:9>3;..4.4....9..{..{..... @....... @........~..$..<.Dh68.#.DX..W..E.'.U..u.6..F..V.=nA.S"-.g#.Y..G...5...b........fD.....3)~5.;V@.q.2....S..i#.... R."[!.e....7.?...."...8.yu||......c....x1>.N_+**....#2.(U...AETN2.^....'alll...._.....7n.HUWW?..S...w.....#.....DQ.F"........!466....E.qii..d....V..t.W.DhQ.VU.o..7.LI.~..D:..r:.~+..../=E...G..}...5..344T.v.._P.r...m.t".pe.SH.....a.5}YI...B.C&..t....;.^`....N.8Q..d.N.<..f.V..h/D.|a...&F.oZ..0%..&....#w9.u.Q.../<..j.dttt4....EQ....9%.H.....!V.....g.8.%..~D..(J'..u.aK.s...q|G.wpp..cl..T.m...W....a[D?.D9n.~.6A7J;.UU......r6..maaaRO.\Q..:5.s.r....l:..i.S...v...p..wz....E.B&Jaf..~.........x._Zb...I.b...u.....hT..^mhh8.{../N.>.y.........M0YsP5.......p....~u<..P#A..C.H...g.y.....N....C..l...5C`5S..^...#.F..W.a..#G.,S..%..5x..{.jjjj8.......W...L&..iF..".6....%NT..w[ZZ..i....
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (64985)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):122264
                                                                                                                                                                                                                                                                                Entropy (8bit):5.108571574731624
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:rkGxw/kIHgUVtPn+0I60H1d7qoeqhRtt7bvbMf95N+O+trffRnscAQUYQzaa:xw/7jbI60H1d7qwRvwf9WLpnskU7
                                                                                                                                                                                                                                                                                MD5:4A48BEF99FF8DB8832CFB5634D79ABFC
                                                                                                                                                                                                                                                                                SHA1:F990C6164CAAD3345141383EDC774854185B73E3
                                                                                                                                                                                                                                                                                SHA-256:5484AF7A0A5D07B03C2CB7F8E03A347CBC36EADCE20347FD311780B43E158D69
                                                                                                                                                                                                                                                                                SHA-512:AA69C85E0EB64D2C1C2FF4DA83DEA64D2E0E208E0A2552BB21B5DFCF07AB1F9C8B91B9E553B58BD36AE09502FD5AB22C08545886449324C2D2650A9DACB5D4C5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/css/bootstrap.min.css
                                                                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=7a6eb8369638fd97325b55c53f788894). * Config saved to config.json and https://gist.github.com/7a6eb8369638fd97325b55c53f788894. *//*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):18492
                                                                                                                                                                                                                                                                                Entropy (8bit):7.988005025098439
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:jHq3alnVfBJBuMlPGCh9NBRLS64LRb0v5waXf0BFY0/rJ8Zw4bzUQb:jHqKf5JMOPdzNPLS64laxsFY0t8XcM
                                                                                                                                                                                                                                                                                MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                                                                                                                                                                                                                                                                                SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                                                                                                                                                                                                                                                                                SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                                                                                                                                                                                                                                                                                SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                                                                                                                                                                Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):84
                                                                                                                                                                                                                                                                                Entropy (8bit):4.440086030881357
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:YIzXl0fcJFx7exaLjJp2ERh2in:YIjl04D7exSJp2Eein
                                                                                                                                                                                                                                                                                MD5:C9F7A955F9947944F9CD6B419D4278F4
                                                                                                                                                                                                                                                                                SHA1:A8A4CC6C5D09B8D52DAEA11C003D531EFA61495C
                                                                                                                                                                                                                                                                                SHA-256:18D59A8ED2228E9A9EDD2703832B04CEB714BD6823056291626D7AC32BF830F1
                                                                                                                                                                                                                                                                                SHA-512:6BD3FBF5E065F770B9B6B9787E6E96DA2F85F104A771E2E7E8A30EAA9CB89F298DCB400FC1ED06F55E4EBE2FDBEFC7D2099DDB06567AF78662A22F11CACF9E87
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"message":"Route GET:/prod/consent not found","error":"Not Found","statusCode":404}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):4115
                                                                                                                                                                                                                                                                                Entropy (8bit):3.914117772596667
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:D4aCPUFF1S6jzMwXTSszdGxcJLTrhj4kfnj/pX3g6jOAACkCM:DLCPCVQKu4dGxcdT1jn53ZACkV
                                                                                                                                                                                                                                                                                MD5:4F0315091CABD2A416B4B754EA0691BD
                                                                                                                                                                                                                                                                                SHA1:59CB198C034FA748F838B539459B779AF9DCFBF2
                                                                                                                                                                                                                                                                                SHA-256:375B24479AC30B611EB9C7202249C428B55DEBBC4D5926D0914A25FC4A6077C0
                                                                                                                                                                                                                                                                                SHA-512:BF95BD6FAF972A86DC3161ADA1C6C1C4EA5E7AAEB86BCFB765B0B23790B48C26E6111734425DF05E24C470358C57DB84CCC2CB6946F50239EF60478759C95079
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 566.929 172.418"><path fill="#FE5815" d="M66.973 124.686c-1.211 1.292-4.526 1.767-5.46 3.229-1.414 2.219-4.675 7.293-7.226 9.708-8.213 7.794-25.811 11.719-34.484 4.263-.562.041-.237.365.44 2.489.629 4.039 3.889 13.524 2.685 15.939.779 2.7 1.604 1.713 3.072 3.194 1.001 1.008 1.427 3.646 2.578 4.363 1.326-.094 2.645-.189 3.965-.283.236.744.48 1.488.724 2.225 1.691-.122 3.396-.243 5.088-.357.953.216 3.842 1.69 4.688 1.935 1.88-.129 3.769-.264 5.649-.407 4.324 1.158 8.085-.648 11.725-3.098 2.03-1.373 4.262-1.163 6.062-2.7 2.611-2.246 6.17-6.623 7.835-9.653 4.093-7.422 2.706-25.195-1.001-29.594-1.449-1.585-3.161-1.611-6.34-1.253m34.18-4.872c-3.065 2.342-4.35 1.76-6.143 5.379-.19 0 .27.549.081.549 1.827 3.64 6.014 5.113 9.093 7.679.961.805 3.552 5.304 4.783 5.636 1.394 1.65 2.294 6.231 3.194 6.231.947 1.271-.075 4.303.852 5.479.068 5.419-.69 5.806-1.637 6.84 0 .38.521 1.36.521 1.739.257.264 2.429 1.82 3.376 1.63 2.943.088 15.046 9.521 16 1
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32056)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):37131
                                                                                                                                                                                                                                                                                Entropy (8bit):5.128597709863175
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:pqiwPPI5IQPZXN/SHKVPKBVjoOiA6OlOqGfsDP:AfiA65WDP
                                                                                                                                                                                                                                                                                MD5:340DAD6637F3BD31498ECBB7A7147BA4
                                                                                                                                                                                                                                                                                SHA1:4282587EB0957175E76D6C147DAE74118DF5C262
                                                                                                                                                                                                                                                                                SHA-256:E3801D2ED1B2A46E135B9F72FED2DCC316187C06928D07D1BCC10A83460AB8E0
                                                                                                                                                                                                                                                                                SHA-512:1647EA1333C092DCB79ED31E88264E01A312DCF46D4C301F0A53ECDB699C2CA9791C5938E3B8CC759782663586ACA717C8F982741F4827B8C029A6C7A9B19A27
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=7a6eb8369638fd97325b55c53f788894). * Config saved to config.json and https://gist.github.com/7a6eb8369638fd97325b55c53f788894. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(t){"use strict";var e=t.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||e[0]>2)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}(jQuery),+function(t){"use strict";function e(e){return this.each(function(){var i=t(this),n=i.data("bs.alert");n||i.data("bs.alert",n=new o(this)),"string"==typeof e&&n[e].call(i)})}var i='[data-dismiss="alert"]',o=function(e){t(e).on("click",i,this.close)};o.VERSION="3.3.6",o.TRANSITION_DURATI
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32029)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):97244
                                                                                                                                                                                                                                                                                Entropy (8bit):5.3735645844288005
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:uYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOa99TwkEb7/Jp93:F4J+R3jL5TCOaLTwkEFdnCVQm+a98HrV
                                                                                                                                                                                                                                                                                MD5:BDC2B7EFB1FAF219D65EDFE253A103E9
                                                                                                                                                                                                                                                                                SHA1:4921529FC15B8133F2FE65B3BEBF53D1E9EF8579
                                                                                                                                                                                                                                                                                SHA-256:95914789B5F3307A3718679E867D61B9D4C03F749CD2E2970570331D7D6C8ED9
                                                                                                                                                                                                                                                                                SHA-512:595D6A263C1CA355FEAC8FF248F3F16B401B728DE66DC916EEA104CA88A8F74D7748D2FC844BAA58AA8FA4FDAE0BC770AE8C86EE021E677C416EE6372886D116
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/js/jquery-1.12.2.min.js
                                                                                                                                                                                                                                                                                Preview:/*! jQuery v1.12.2 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.2",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):35
                                                                                                                                                                                                                                                                                Entropy (8bit):4.2430101595548555
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:KQCZAK+uP:K9GruP
                                                                                                                                                                                                                                                                                MD5:75C843C7B717E7B722777907475C67A3
                                                                                                                                                                                                                                                                                SHA1:983D1C9A05B315288039B9D4694CE3B402259240
                                                                                                                                                                                                                                                                                SHA-256:1D348F9F803C95305F63DEF9D75FD50E79E54A375E1A4A888EDBBEA366845580
                                                                                                                                                                                                                                                                                SHA-512:41F58C029586198B0F5E7AB6D2CC1EDEB113184F82C8ADFFC81F0E229FF5CE44CC9AABB8BDA82F923984A3CFE5E42C68EF2F4620FF94AE0B1809B03B9A6FD37F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://tr.outbrain.com/cachedClickId?marketerId=00044c6f192d8d228cd2640480153dc2ed
                                                                                                                                                                                                                                                                                Preview:obApi.setCachedClickId("NoClickId")
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):7406
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1782859891597
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:JeKmMqbk6if61hOMqbkVif61WfGaix+se1on5IijYB0QnoUVdVdY/8jL02:JF6NhNVNBaYR+Y4L7
                                                                                                                                                                                                                                                                                MD5:32059009B3DDCB765D8EAA6851280323
                                                                                                                                                                                                                                                                                SHA1:9ACDA09BDACEF7B5AB97891CD4A9F71B959E97A5
                                                                                                                                                                                                                                                                                SHA-256:618B99D77B887EB2AC1B277013788AB49B722208AEA91C48A49CA317B8495B68
                                                                                                                                                                                                                                                                                SHA-512:FD1AAD5503FAAE6C6F83D2CF6CF18487AC4D40710CDDAEAD32EA5FE1A4FFD1808E7972BEB8C66AAD7A33819F1CA971EFC227AA6464D3F41149ADF8E52ED10361
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:$(document).ready(function() {....//VOUCHER REDIRECT...var exclude_nl = ['2829','2865','2823','2831','2812','2574','2887','2813','2896','2745','2818','2660','2960','2953','2964','2950','2811','3011','3018','3071','3034','3060'];....if( exclude_nl.indexOf(offer_id) === -1 && country === 'nl' ){...//check if id telnr-bevestiging exists....if( $('#telnr-bevestiging').length > 0 ){....//override redirect function....var origRedirect = redirect;........redirect = function() {...........if( typeof hash !== 'undefined' && hash.length > 0 ){..........$('html, body').animate({scrollTop: $('#body').offset().top});.......$("#telnr-bevestiging").modal('hide');......clearInterval(interval_bevestig);.......setTimeout(function () {.......document.location.href = 'https://waardebonnen.consumentcentraal.nl?h=' + hash + '&oid=' + offer_id;......}, 3000);.....}else{......return origRedirect;......}.......}...} else {......//check if redirect_timeout not undefined....//clear redirect_timeout....var myIn
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:assembler source, ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):23947
                                                                                                                                                                                                                                                                                Entropy (8bit):4.955247520501267
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:qaJB5PDPV5GDHYqLV7YJnha2YoA1W2OpCLFhKeKkxFKMlpJwxmw93Mdy+r6zRNcx:PJB5J0gnha2YCTqFKspJwEkr+rZJ
                                                                                                                                                                                                                                                                                MD5:C44D2B92A3A3B589E6546A1EDD681E3E
                                                                                                                                                                                                                                                                                SHA1:26B0BBCCFF73B8CE52E1213A6FB1720AB6096682
                                                                                                                                                                                                                                                                                SHA-256:F9DE261A2F137556727BF498FE99CE94DE2E2875BFEF56515E03CA26E9C80B07
                                                                                                                                                                                                                                                                                SHA-512:F10C7C621F51A7EC8243F1AD42F3F5776FA01E5DAE77F2CB524EDA42527BE0B19D2094078D884CDAFAAFEEF01B23090CE1EFD7474F8CEEB4FE4B08DAE3713D8D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/general-bin/dedicated2018/css/dedicated.css
                                                                                                                                                                                                                                                                                Preview:@import url('https://fonts.googleapis.com/css?family=Roboto:300,400,700,900&display=swap');.@import url('https://fonts.googleapis.com/css2?family=Open+Sans:wght@300;400;600;700;800&display=swap');../* margins & paddings*/.img {margin: 0px auto;}..img-responsive.left{margin-left: 0px;}..img-responsive.right{margin-right: 0px;}../* colomun paddings */./* use equivalent negative row margin class on the parent row for correct alignment */..col-pad-0{ padding-left: 0px; padding-right: 0px;}..col-pad-5{ padding-left: 5px; padding-right: 5px;}..col-pad-10{ padding-left: 10px; padding-right: 10px;}..col-pad-15{ padding-left: 15px; padding-right: 15px;}./* negative row margins */..row-mar-0{ margin-left: 0px; margin-right: 0px;}..row-mar-5{ margin-left: -5px; margin-right: -5px;}..row-mar-10{ margin-left: -10px; margin-right: -10px;}..row-mar-15{ margin-left: -15px; margin-right: -15px;}../* bottom margins */..mar-bot-0{ margin-bottom: 0px !important;}..mar-bot-5{ margin-bottom: 5px !important;
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):103685
                                                                                                                                                                                                                                                                                Entropy (8bit):5.420959992670537
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:HWPy36feCcnpDGzIprKYyGthRZvmkoM8OgF3b/QvXUPdVBUV7OuAiICnC1TCrMhQ:C1lfgkJascEUe57fySat
                                                                                                                                                                                                                                                                                MD5:04BBE484C812D50C2884A02075D706C1
                                                                                                                                                                                                                                                                                SHA1:EB119A9CA1FC144A62DB6AEF13E7E67009181E78
                                                                                                                                                                                                                                                                                SHA-256:B54327EE6FCABC302D4040A6F40BFECF80A3F31D9DC8C981CAD27F6C42F1572F
                                                                                                                                                                                                                                                                                SHA-512:2B0D5E803C8D0C39F8B0A23B06F02045F703F0C02529F7DD75197074F24D7ED1FB65727AFCEBBE4607BBB282257ADB4B0607B1CAC84F54D564EC257B46D55CB8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://consent.cookiefirst.com/banner.no-autoblock.js
                                                                                                                                                                                                                                                                                Preview:(()=>{"use strict";var e={2344:(e,t,n)=>{n.d(t,{Fs:()=>l,KS:()=>o,Li:()=>p,Lp:()=>i,a3:()=>r,bd:()=>u,p7:()=>c,qc:()=>d,rO:()=>a});var s=n(1512);const r="necessary",o="performance",i="functional",a="advertising",c="unclassified",l="iab_purposes",u=[r,o,i,a],d=Object.freeze({}),p=(Object.freeze({[r]:s.uX,[o]:s.uX,[i]:s.uX,[a]:s.uX}),Object.freeze({[r]:s.uX,[o]:s.Dv,[i]:s.Dv,[a]:s.Dv}))},7905:(e,t,n)=>{n.d(t,{h5:()=>s,ie:()=>o,np:()=>r});const s=["AT","BE","BG","HR","CY","CZ","DK","EE","FI","FR","DE","GR","HU","IE","IT","LV","LT","LU","MT","NL","PL","PT","RO","SK","SI","ES","SE"],r=["IS","NO","CH","GB"],o=["US","CA"]},6537:(e,t,n)=>{n.d(t,{X6:()=>r,uI:()=>s});const s=document,r=window;s.head},944:(e,t,n)=>{n.d(t,{Ae:()=>g,Aw:()=>o,HV:()=>c,Hf:()=>m,KL:()=>i,L_:()=>y,Uz:()=>a,XU:()=>f,ZG:()=>p,aL:()=>v,fB:()=>b,o9:()=>u,qx:()=>h,rC:()=>_,t4:()=>l,zc:()=>d});var s=n(1386);const r=n(2344).bd.join(", ").toLowerCase(),o=s.f2+" Missing API key.",i=s.f2+" Failed to load configs, check API key",
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):3501
                                                                                                                                                                                                                                                                                Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                                MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                                SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                                SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                                SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/static/service_worker/4cc0/sw_iframe.html?origin=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):26
                                                                                                                                                                                                                                                                                Entropy (8bit):3.469670487371862
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:qVZqz:qz0
                                                                                                                                                                                                                                                                                MD5:4E43C09312DA47F5D540BF874ECB46F7
                                                                                                                                                                                                                                                                                SHA1:AB25ABAE19ED156908C76D641F1449AA3F1724D5
                                                                                                                                                                                                                                                                                SHA-256:6D0291F90718DC0537F65DC6A4F68D8E75F0A8A3A0B62836D9CF41350ECAF552
                                                                                                                                                                                                                                                                                SHA-512:B86531F838FF48C2715313D50D433C74A57B15E8B6D515B86BFB031E3C4048AC9F0DB4AC7EE143890379A4A59808EF46929811AC938EB83C1E0547E4DDA2DFAF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:<html><bode></body></html>
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 720 x 1000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1096348
                                                                                                                                                                                                                                                                                Entropy (8bit):7.987276502651011
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24576:gmqCF5l7Z25fs1u3BwKfexWJYulRO1OS/+CXgO4Fyzfbv2ZC8l:LqglFtaFXSJg3Ij21
                                                                                                                                                                                                                                                                                MD5:8639E2BCE8D3877BE2932302FB89A672
                                                                                                                                                                                                                                                                                SHA1:8D656B313B473777455062E1DEFEB2B736D3E69C
                                                                                                                                                                                                                                                                                SHA-256:C30D87E95726956AE9755F4C0FB97A83538397BFE13F005E182D3CF548F7B9BC
                                                                                                                                                                                                                                                                                SHA-512:8D619E60D3AA284363A3D80163419B0348772843C0FC09FD6E8AE240E10C568194BE88475AA13C2D3D737BBACB0BBDB947B0BDF0BC4261356F7B126D417DC7F5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs.................IDATx...y.e.y..~.Z{.g~.fU...h.ecY........_.....Ks.anGCt.......lc.........5.*.4T.j..9......y....'-.#:..X.Rz.2..#.s................E..V...c4..A...xV.'....Cj..c. ..nc....U.!....dU..r.Zx.V...G8dI.....4...q..+.t.A+..5R*LQ........:.Zc..@.>BJL.Q.>...+...$&Oi.u.....LZ...k.`..$`$X.)W._k.t..`u..\..SW...b....&..B]#..M..R[...#%yQ.e.p..uX..c.V.R..,.PX[#,.......A.>=...h7......R...#Q..r\.5...m.Hj<.b.....A...$...hE........siol....1...R....,(.....'.(....J.....,..B.H..Pk......1.}.E ...c5..........m7Xk.......a..%.(.J...^..!.6.J[|.`..@".AH.....v.).....$.X..Hi.Bb......}....\D]!..=AcAk.....\.....].wH..X..F...F...e...s=...@ ..`..s%...X.[{_.....t4F.!VZ.t....h..(.E.>E...@.>u.a...F..,J..GX........]tYb.....R.3$..(...u}..XX=..PU.^...yR`.A....NHYT.:..G..*....J..oL..S.K.e....B:..|...[.H.dx|.........2.V...S.....>R.(WQ.9.#Z.>*pX.....V.^Y ....p=L2.Z.......q..Qq......p.\..Lh..4KX...DJS..%$A.t.N...KQVHa.0...|NILI...
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1280
                                                                                                                                                                                                                                                                                Entropy (8bit):5.10065399722697
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:hLhhWisyctq/1+T8RfOXmdq6CgkWZuRKjT8RHXxdq6AkQZuR38XMdq6Xk/NSZu1K:hLhAiToicT8xO2E7mRT81BELJ8EdM6c
                                                                                                                                                                                                                                                                                MD5:238DD0833BCECCF1422F5C97936A6298
                                                                                                                                                                                                                                                                                SHA1:14466484E01F78B036E79F943DF1C4E26C2420CB
                                                                                                                                                                                                                                                                                SHA-256:6B38C0B06BAC52EB7984907393F8E7807E21BE62B7C2B0A1E03F95E28F695B09
                                                                                                                                                                                                                                                                                SHA-512:B17785DABCAE1A637B74FA8C5993895D309691E64AD824EFF6AEC63F0CF6FEE3879AEC16693DB8505BD7419865975E4039146AC1E76E18FA2641A8591D696245
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/js/campagne.js?v=1725615867
                                                                                                                                                                                                                                                                                Preview:var gezin; var woning; var contract;..$(function() {....// Open privacy modal als '#privacyverklaring' in de url staat..var url = window.location.href;..if(url.indexOf('#privacy') != -1) {....$('#privacy').modal('show');..}....$("#page-start, #vragen-holder, #page-energie, .bullets").fadeIn('slow').promise().done(function() {...$(".bol-holder").fadeIn();..});...$("#page-gezin .antw-btn").click(function(){...gezin = $(this).attr("data-value");...$("#page-gezin").fadeOut(function(){....$("#page-woning").fadeIn();....gtag('event', 'page_view', {.....'send_to': ga4_property,.....'page_number': '3',.....'page_title': 'Woningtype'....});...});..});...$("#page-woning .antw-btn").click(function(){...woning = $(this).attr("data-value");...$("#page-woning").fadeOut(function(){....$("#page-meter").fadeIn();....gtag('event', 'page_view', {.....'send_to': ga4_property,.....'page_number': '4',.....'page_title': 'Budgetmeter'....});...});..});...$("#page-meter .antw-btn.nee").click(function(){...$(".
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1280
                                                                                                                                                                                                                                                                                Entropy (8bit):5.10065399722697
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:hLhhWisyctq/1+T8RfOXmdq6CgkWZuRKjT8RHXxdq6AkQZuR38XMdq6Xk/NSZu1K:hLhAiToicT8xO2E7mRT81BELJ8EdM6c
                                                                                                                                                                                                                                                                                MD5:238DD0833BCECCF1422F5C97936A6298
                                                                                                                                                                                                                                                                                SHA1:14466484E01F78B036E79F943DF1C4E26C2420CB
                                                                                                                                                                                                                                                                                SHA-256:6B38C0B06BAC52EB7984907393F8E7807E21BE62B7C2B0A1E03F95E28F695B09
                                                                                                                                                                                                                                                                                SHA-512:B17785DABCAE1A637B74FA8C5993895D309691E64AD824EFF6AEC63F0CF6FEE3879AEC16693DB8505BD7419865975E4039146AC1E76E18FA2641A8591D696245
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:var gezin; var woning; var contract;..$(function() {....// Open privacy modal als '#privacyverklaring' in de url staat..var url = window.location.href;..if(url.indexOf('#privacy') != -1) {....$('#privacy').modal('show');..}....$("#page-start, #vragen-holder, #page-energie, .bullets").fadeIn('slow').promise().done(function() {...$(".bol-holder").fadeIn();..});...$("#page-gezin .antw-btn").click(function(){...gezin = $(this).attr("data-value");...$("#page-gezin").fadeOut(function(){....$("#page-woning").fadeIn();....gtag('event', 'page_view', {.....'send_to': ga4_property,.....'page_number': '3',.....'page_title': 'Woningtype'....});...});..});...$("#page-woning .antw-btn").click(function(){...woning = $(this).attr("data-value");...$("#page-woning").fadeOut(function(){....$("#page-meter").fadeIn();....gtag('event', 'page_view', {.....'send_to': ga4_property,.....'page_number': '4',.....'page_title': 'Budgetmeter'....});...});..});...$("#page-meter .antw-btn.nee").click(function(){...$(".
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 1000 x 623, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):761649
                                                                                                                                                                                                                                                                                Entropy (8bit):7.987850752264855
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:jC6nwGTlBNK8Zu2j75lm9SQBT3ERVZ41MIiEAHWtXMBy3bYvEAiNsa7Q:+6B4h2j7rHQaHTk4yLYvbil7Q
                                                                                                                                                                                                                                                                                MD5:1DE3F27F935F72ED668B617C4AD4E4DE
                                                                                                                                                                                                                                                                                SHA1:47D843D50A3521B93A10CF594786E564A906E6BB
                                                                                                                                                                                                                                                                                SHA-256:7CFF3B6107E9236FEC4FBDA95DBDA04E5C8F35B3E1330E9D27824AEF7751B7CC
                                                                                                                                                                                                                                                                                SHA-512:0D2C376BBCCFCFEA3164D37544A5D804CC70CAB5442F6628A7BBBDC1A1716DCD0CE014BFD27148823134C288A4B80DB18319478E4BA5B141E8BE599BF3446BBC
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/vrouw_beneden.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......o......a.0....pHYs...............J5IDATx...w.ny~.w..a.'.|n..n..Q.VK..%.@.G2.......3X.3...[...xl.....1..........:wWWW..9...'.....~.Zh$.u...zU..{.g...s>...}..{O..A..A..A...,.N_@..A..A..A..!..A..A..A......z..A..A..A...!..A..A..A......z..A..A..A...!..A..A..A......z..A..A..A...!..A..A..A......z..A..A..A...!..A..A..A......z..A..A..A...!..A..A..A......z..A..A..A..........7.~.o.=RI.....s.$8..x..#...^...9<......-...-$ZH<.W....%............)..-@&(7.."...I..._...I........~..I..w........8.x.....BH.wx.Ji..k[..PB"......o[...I.!.8c........8%..".......H{.-.*FH.55*J..EJ...oZ.....i.Q.}...@(....4H$RI.w..A).JR.. L..c..[.@H.....;..8..I....H<*..x..xk1.".D*...kl.....4H).R.Ay ....9.\"..#pm.../.5..|.o.mQ.zM.4jc...`.Wp'x..,..l. ..!.R"..<Mkp..E..x....5(...z.O...)......$.9...9..`.R.....J...L....*$.....J..... %...M...9Z.@K.q..IK0^...-.:.X...H.#.8.R.....J".@.......>..7.S!...Ho....64U......k".a......)%Z...?..H+..i[.Ns.T.=.w..k[...:.5..rF..x..'d.>Q...x!.C..H.u....
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):13716
                                                                                                                                                                                                                                                                                Entropy (8bit):4.344368525807
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:LNrXvOyOLcOJeruiFcTBvP8QPIN01LLiFa+RuL:ZqywcOJeruiFcT58H013iFa+RuL
                                                                                                                                                                                                                                                                                MD5:5DA883399D8EE32426CA12C8BA0A0D32
                                                                                                                                                                                                                                                                                SHA1:D8E4B3550D7F8B209391DB30F5B2EEAAC80A3808
                                                                                                                                                                                                                                                                                SHA-256:D729D8E0B6CC6C597D00F00E5FAE37FA58900D62560E498E96353CE493125076
                                                                                                                                                                                                                                                                                SHA-512:7EC821CF0B17A03A819B2734B9EA97215E6DC732E74A42C93170C4DA3DE79B496EE160F1EE0ED293421E48D17C11ED104213E62AFEB1D676063B2B7A53B089DA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/js/base.js?v=1730735632
                                                                                                                                                                                                                                                                                Preview://var redirect_url = 'https://sendt.go2cloud.org/aff_c?offer_id=1735&aff_id=1231';.var redirect_timeout;.var hash;.var signup_id;..var postcode = '';.var huisnummer = '';.var toevoeging = '';.var straatnaam = '';.var woonplaats = '';.var provincie = '';..$(document).ready(function(){..var clicked = false;...// Energieleverancier. $('#form-energie').bootstrapValidator({. feedbackIcons: {. valid: 'glyphicon glyphicon-ok',. invalid: 'glyphicon glyphicon-remove',. validating: 'glyphicon glyphicon-refresh'. },. fields: {. energie: {. validators: {. notEmpty: {. message: ''. }. }. }. }. })...on('success.form.bv', function(e) {....// Outbrain...obApi('track', 'EnergieBEsoftpixel');....$("#page-start, #page-energie").fadeOut().promise().done(function(){....$("#page-gezin").fadeIn();........gtag('event', 'page_view',
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 93 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):4393
                                                                                                                                                                                                                                                                                Entropy (8bit):7.915571048531002
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:Reodrl6mqrneaa6d3qXA+9HMhCX9q9+maJNO2aj3c1oVhZ1YdO6ZZAI+2GthT07n:Reo9keaZfCXK2M3TT1AAIYS8zlkGj/q
                                                                                                                                                                                                                                                                                MD5:7912DE7FD769ECA6735E438A8F36ADA8
                                                                                                                                                                                                                                                                                SHA1:3F36C40931637ADB7520809D39772E12D3CAEA46
                                                                                                                                                                                                                                                                                SHA-256:15D14F987F2B11829FB9E1CDA7F3DC26E3D5C2FA721124FD2919AB2AFA0C71DF
                                                                                                                                                                                                                                                                                SHA-512:28B284D20F3028DA53A2F8C6FB05854E322A313EC2835484823C79759F3D8DA5C28E630BABA6F1A12931D46492F4C8CC3D9EF13FE5B2714755BB7ED5C14D830F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/gezin-middel-wit.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...]...G.....e<K>....IDATx..\m..Ez~..c>v.c.........39..|....#.. ......".. Q.8.!|.....tpx#.......AD.......;..`..s.xm.........tw...S3...3=...#.fv.......z.....D/...X.."...*...>...vV..k\..6...XV.".LV.........!.../.|..kq...~.`08..`...Z...N..'..3G\._.......F.e.O.8..W+...}m./.....s..mp..E{..@....hm.k.+...f.....:#...~E.v..{...Xw6|....F....b...G..\...7........o..H.......X.......C........#.%!...+....E...W...;.st.lCbI.m..Oh..=.........^...UR+.Y.x......1..B.#h...0...?....<....U;Qq..?...!.e.Eq.@D.!....3..,..~,}..sD..:...Q.(c......#.(..!.........X..'!..:*.a.wU...?..c".,.....p.1.^P.e..x~k....\.."....=...........L.ZW...]...i..>.q>...M.X..].\.v#.^N..K ..+.......h{.........;v.R....8..B|ADSDT.B.V*.w.;.../.|1.wX..&&&..h...{..U..E............m...!N(\.W*...?...[..t.UCP..v..J.O.._.=./.......06m...i.?D......;.Xoo.[p/.,......(.Ln`........+.#x.X..D"....-...=......F\..RZ"....!.nR.H....\+'V_.q..R...0...8..>|./W.X.6.[)..s...........K&....m...V.m.b.G.D..6.`||..e
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1506), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1506
                                                                                                                                                                                                                                                                                Entropy (8bit):4.709833035736553
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:+H1NFfS7LZ2qFfp+tZDEVFfibKxqyW24W/1PW/oW/Lqh9qUQ11ohLqs:e1NFf8FFftVFfU2P9uXM3Q7Q
                                                                                                                                                                                                                                                                                MD5:26E4831EFD2C6B62CE4D5C6C224C7BEE
                                                                                                                                                                                                                                                                                SHA1:370E03C78380AA1D8D85B14D7697CD7894741C13
                                                                                                                                                                                                                                                                                SHA-256:1B8AB0DFAB7E25D58630DA096706A82B2586D57C183471452CA06B9B03B096C0
                                                                                                                                                                                                                                                                                SHA-512:422727BFB36FA104EF145D7A4B55054B47061E8DF2E73584D4C6E03CDB99051700BF7CBF98A984BD9688374130E3A405438F17FA81D96598E894D198845DB10E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.cookiefirst-root {--banner-font-family: inherit !important;--banner-width: 100% !important;--banner-bg-color: rgba(255,255,255,1) !important;--banner-shadow: 10% !important;--banner-text-color: rgba(0,0,0,1) !important;--banner-outline-color: rgba(255, 255, 255, 1) !important;--banner-accent-color: rgba(13,86,201,1) !important;--banner-text-on-accent-bg: rgba(255,255,255,1) !important;--banner-border-radius:0 !important;--banner-backdrop-color: rgba(0,0,0,0.1) !important;--banner-widget-border-radius: 0 !important;--banner-btn-primary-text:rgba(255,255,255,1) !important;--banner-btn-primary-bg:rgba(63, 168, 0, 1) !important;--banner-btn-primary-border-color:rgba(63, 168, 0, 1) !important;--banner-btn-primary-border-radius:4px !important;--banner-btn-primary-hover-text:rgba(255, 255, 255, 1) !important;--banner-btn-primary-hover-bg:rgba(0, 168, 21, 1) !important;--banner-btn-primary-hover-border-color:rgba(0, 168, 21, 1) !important;--banner-btn-primary-hover-border-radius:4px !importan
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/793010008?random=1735809466082&cv=11&fst=1735809466082&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9116233302za200zb9127436798&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&hn=www.googleadservices.com&frm=0&tiba=Le%20simulateur%20de%20Prix%20S%C3%A9curit%C3%A9&did=dNjAwYj&gdid=dNjAwYj&npa=0&pscdl=noapi&auid=1519739827.1735809466&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):44
                                                                                                                                                                                                                                                                                Entropy (8bit):3.9158828240715327
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:YTHvdBk0eGE6G5h2pn:YLvc7Gn7
                                                                                                                                                                                                                                                                                MD5:9F029918D88FB348FA69F95ABD03A16B
                                                                                                                                                                                                                                                                                SHA1:DC152E28EFE8D0EA26A7ABAF9CE9B8A9D305F0AE
                                                                                                                                                                                                                                                                                SHA-256:6AD6256003459AC3378C4A5B35D647632F343F89ED8FBF7F5C02150411AD6ABC
                                                                                                                                                                                                                                                                                SHA-512:9429D41736580594916C185B3A7F104ED203D938831AC8DFE462485CC7FA8440514061ADC2915717B3187B61670B178A68EA1918BA177F5130E08F3887E594C5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"v":"83cc9568-36c4-4ca1-9cfe-b34cbeaef4c6"}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):44
                                                                                                                                                                                                                                                                                Entropy (8bit):3.9158828240715327
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:YTHvdBk0eGE6G5h2pn:YLvc7Gn7
                                                                                                                                                                                                                                                                                MD5:9F029918D88FB348FA69F95ABD03A16B
                                                                                                                                                                                                                                                                                SHA1:DC152E28EFE8D0EA26A7ABAF9CE9B8A9D305F0AE
                                                                                                                                                                                                                                                                                SHA-256:6AD6256003459AC3378C4A5B35D647632F343F89ED8FBF7F5C02150411AD6ABC
                                                                                                                                                                                                                                                                                SHA-512:9429D41736580594916C185B3A7F104ED203D938831AC8DFE462485CC7FA8440514061ADC2915717B3187B61670B178A68EA1918BA177F5130E08F3887E594C5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://consent.cookiefirst.com/sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/version.json?v=1735809448711
                                                                                                                                                                                                                                                                                Preview:{"v":"83cc9568-36c4-4ca1-9cfe-b34cbeaef4c6"}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15059), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):15059
                                                                                                                                                                                                                                                                                Entropy (8bit):5.465276975210374
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:VaUYe24hwoHa26PxjXbA8sD6TLwXiQcKb2XjiCGL34YnGICxi5HrDwKQXD5l:VaUL24pF6PxbbARD6TLwXinKbkji9LIr
                                                                                                                                                                                                                                                                                MD5:A648B7D084A9DC7D3B17639FE35A1779
                                                                                                                                                                                                                                                                                SHA1:1066700DA718F25C667479EF1D27DD0293189061
                                                                                                                                                                                                                                                                                SHA-256:9FFEB84D46B2B5E4B08E58FE04B241ABD896D871C6FB96EC02C18AC9F87646F6
                                                                                                                                                                                                                                                                                SHA-512:D33DB2135213B4421817D30E50305C5CB46D3A841DAEC6C20AFB1A1BD85ED5A473C30033A294FC94870CE7B826613CF33222F583BDABE43834FF7DB39CCB5732
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://consent.cookiefirst.com/banner/v2.14.54/static-main-no-autoblock/345.8296.c.js
                                                                                                                                                                                                                                                                                Preview:"use strict";(globalThis.chunkCB=globalThis.chunkCB||[]).push([[345],{6337:(c,t,e)=>{e.d(t,{Z:()=>f});const n="2-digit",l="numeric",o={hour:n,minute:n,year:l,month:l,day:l},r=function(c){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"en";return new Date(c).toLocaleString([t,"en"],o)};var i=e(4333),d=e(3312),a=e(7226);const f=c=>{let{date:t}=c;const{userLang:e}=(0,i.Z)(),{visitorCountry:n}=(0,d.Z)();let l=e||"en";return"en"===e&&"US"!==n&&(l="en-GB"),(0,a.tZ)("span",{children:t?r(t,l):"---"})}},3508:(c,t,e)=>{e.d(t,{Z:()=>s});var n=e(4986),l=e(1377),o=e(3070),r=e(6664),i=e(8944);var d=e(7226);const a=(0,r.Z)({text:"cfEa3L"}),f=["h1","h2","h3","h4","h5","h6","p"],s=c=>{let{text:t="",blockClasses:e,...r}=c;const s=(0,i.Ye)((()=>{if(!(0,o.Z)(t)||!(0,l.Z)(t))return[["p",t]];const c=(new DOMParser).parseFromString(t,"text/html");return Array.from(c.body.children).map((c=>[c.nodeName.toLowerCase(),c.innerHTML])).filter((c=>{let[t]=c;return(0,n.Z)(f,t)}))}),[t]);return(0,d.tZ)("
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):9576
                                                                                                                                                                                                                                                                                Entropy (8bit):5.399578235889427
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:rN5bN8NjNY3YNONCFNnNO6NfNANk3FNNN4YNYoNUXNVNeN13cNdNDxNvNW1NpN+I:R5hKZ22EANOA1uCrDfjUdb0FqzzlW7vp
                                                                                                                                                                                                                                                                                MD5:752861D1A029C731D8D949A1165125BD
                                                                                                                                                                                                                                                                                SHA1:C8AF86A0B0BE47AA5D44BFF2744094CD934D0FEE
                                                                                                                                                                                                                                                                                SHA-256:9D9B01D480C539FBBE317CD9AF01A637D5F93763904D5CCE6FED14D910863537
                                                                                                                                                                                                                                                                                SHA-512:19DB5ABAB65781BABF75045F00CE9695AC2944E8F35DBA3CC333AF636A28173A75F2025A3A6849E9CF59274C3BED09B7D35B469CFC4DB85DECFA7873032B7E5A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,700,900&display=swap"
                                                                                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.g
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1506), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1506
                                                                                                                                                                                                                                                                                Entropy (8bit):4.709833035736553
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:+H1NFfS7LZ2qFfp+tZDEVFfibKxqyW24W/1PW/oW/Lqh9qUQ11ohLqs:e1NFf8FFftVFfU2P9uXM3Q7Q
                                                                                                                                                                                                                                                                                MD5:26E4831EFD2C6B62CE4D5C6C224C7BEE
                                                                                                                                                                                                                                                                                SHA1:370E03C78380AA1D8D85B14D7697CD7894741C13
                                                                                                                                                                                                                                                                                SHA-256:1B8AB0DFAB7E25D58630DA096706A82B2586D57C183471452CA06B9B03B096C0
                                                                                                                                                                                                                                                                                SHA-512:422727BFB36FA104EF145D7A4B55054B47061E8DF2E73584D4C6E03CDB99051700BF7CBF98A984BD9688374130E3A405438F17FA81D96598E894D198845DB10E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://consent.cookiefirst.com/sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/styles.css?v=83cc9568-36c4-4ca1-9cfe-b34cbeaef4c6
                                                                                                                                                                                                                                                                                Preview:.cookiefirst-root {--banner-font-family: inherit !important;--banner-width: 100% !important;--banner-bg-color: rgba(255,255,255,1) !important;--banner-shadow: 10% !important;--banner-text-color: rgba(0,0,0,1) !important;--banner-outline-color: rgba(255, 255, 255, 1) !important;--banner-accent-color: rgba(13,86,201,1) !important;--banner-text-on-accent-bg: rgba(255,255,255,1) !important;--banner-border-radius:0 !important;--banner-backdrop-color: rgba(0,0,0,0.1) !important;--banner-widget-border-radius: 0 !important;--banner-btn-primary-text:rgba(255,255,255,1) !important;--banner-btn-primary-bg:rgba(63, 168, 0, 1) !important;--banner-btn-primary-border-color:rgba(63, 168, 0, 1) !important;--banner-btn-primary-border-radius:4px !important;--banner-btn-primary-hover-text:rgba(255, 255, 255, 1) !important;--banner-btn-primary-hover-bg:rgba(0, 168, 21, 1) !important;--banner-btn-primary-hover-border-color:rgba(0, 168, 21, 1) !important;--banner-btn-primary-hover-border-radius:4px !importan
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 103 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):4833
                                                                                                                                                                                                                                                                                Entropy (8bit):7.911177230818662
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:eSFMdzj0eZWWubzLTXDsKFQLzEhKWciOZFYjFwFBtmEyHymhJFxZeeI:an/wTHmLAieFwFTJKymhJFx7I
                                                                                                                                                                                                                                                                                MD5:A5D692A0BB62A6D4295B01B11F7FC893
                                                                                                                                                                                                                                                                                SHA1:74C9F05AC7F623D505F9B0642109D9ADA45AC0F6
                                                                                                                                                                                                                                                                                SHA-256:DB6DD450CA9C8950E9086DDB12A7E99D0D86EA99CA6F53509870B2F685FB171C
                                                                                                                                                                                                                                                                                SHA-512:B2268DA383FB8689B611DF01AFAC9E3D769DDC622BF5CA8E0B3E2DC8D29E24659436A373CCCDC4766774F70FEA92C9C5E6DE1B2A399AC3AA47EE11A70DBC0FC5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...g...G.......Y.....IDATx..\}.\.u...>.c?....`cX....E!5.'..Bi.K.P.6EjK%H..Z..K.uE.@...[SK..-.T....X .6..m..k{.wm..^.;.;o.{.........{....O....w...s..:....!.........@..2.....|..}....B.w....b............\#...|..R..........\..*..0.....|.i=...............7.6..g..{.....<. ..2..... B....X..A..a.x....u..{.~/...._..5.\.....u....4....v+......~.@.Y.....@.:.......e>........F..5.. ..K..j..l.6.w..........&.i..ktQ..\...&.H...n5t.+#.%.">.D.{s........oV...F.A....`..%..]S.t..YfE..D!..]h<....\4x..8.....J.".q."...$.,.AF...Kg...1N..@:..q..[K. ....1N...:+l.ffi..Q.0r..>....}X1............b...H.b......dc.1Q.AfQ."..g..a`..."....E...h(..... -.@D.q.?...#.?..+.A.1v...."r.".".q..8....u.....b...>.......@^#|..n.9.,.$p..'D.Y0..\..j.^u...,....U...R..l\~..m..!@. .q.......g>0. .R.......0.>w]..&...........Z<.9.U\F...e.\.a..6.(.q\...........xO.E.CCC.J.g].....,.M.QQ.q.\..y..'^z.K0S1.H,..HD#!.|..u...8....tjjj..8..!N*\N....&''..}...i............r..?..0L&..V.X..y...<.@(.a.?..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11813)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):13089
                                                                                                                                                                                                                                                                                Entropy (8bit):5.395077986204943
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:DbnLXd5tmjHCR/UeHjXWb2pTOnstdo5CpcNNOWqRObyAzJ3NSp:DbnLIjURHjXo2BtcCvOby0J3NSp
                                                                                                                                                                                                                                                                                MD5:68668BD9464E2B39E3184DF490F0E87A
                                                                                                                                                                                                                                                                                SHA1:08301A678A55E807A2A9AB08E0429EE444978F2D
                                                                                                                                                                                                                                                                                SHA-256:F76B06DD435A60D3C67404CB117CADCEAE25E4ABCFB0CFC51F17E39519ABF78E
                                                                                                                                                                                                                                                                                SHA-512:901856FC36153D9C61FD64A20C2FEDEAFC3EEED08D3AE1A1AF9C0581657EAD70991EA66F8D490E7B0D88BDE16436B6D7C625023DD28E61C162027F6516267F63
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":5155040,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","csq_theme","error_reporting","feedback.embeddable_widget","feedback.widgetV2","feedbac
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):96
                                                                                                                                                                                                                                                                                Entropy (8bit):5.017822167659966
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:jTqNKEtQLJvu1tQLJnHORNhR2W0WJJletCVf:ool6opHOrzx0ONf
                                                                                                                                                                                                                                                                                MD5:CBA801E05E2F6008846A8E5793D14FBD
                                                                                                                                                                                                                                                                                SHA1:ABBBA71A707E841765D3D59E198D9070AFCED1C2
                                                                                                                                                                                                                                                                                SHA-256:B364BABB52CB930BEB7E5E61F549D739C155B2F8A24415BB8B401B0D6CB3EDDB
                                                                                                                                                                                                                                                                                SHA-512:636DBEDEE15440038D85DA9F459FD83534A5ECEBE1466ADE529149EE7D7392B9AFDDA09DED6E12CCC6E9D05468398956365094631EAE76FA393486E4EF3FB194
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://consent.cookiefirst.com/banner/v2.14.54/static-main-no-autoblock/233.8420.c.js
                                                                                                                                                                                                                                                                                Preview:"use strict";(globalThis.chunkCB=globalThis.chunkCB||[]).push([[233],{9233:(h,s,l)=>{l.r(s)}}]);
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):65
                                                                                                                                                                                                                                                                                Entropy (8bit):4.0299097360388085
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:IskNjygbU8e2r+nqh8oO:wj3o2GoO
                                                                                                                                                                                                                                                                                MD5:2489B6BEDA4E86203D22D9C4D2E67094
                                                                                                                                                                                                                                                                                SHA1:590C361A0E91BB56D08DDEC98BF49A02E017D191
                                                                                                                                                                                                                                                                                SHA-256:E7112B70EED95D42B178135728E6153E34F07001827870748DE87CD7DEC3538E
                                                                                                                                                                                                                                                                                SHA-512:2DB08EB201F83DD7C2B7293A1E8375C0FE06B1787E21EC0D2F6EF3BC9D5355CCC06208B79FF2457C0175B30A1643AE3B624684E4E834AFDEEA727D7E61A0FB3C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://psb.taboola.com/topics_api
                                                                                                                                                                                                                                                                                Preview:<HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>.OK.</BODY></HTML>
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):13716
                                                                                                                                                                                                                                                                                Entropy (8bit):4.344368525807
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:LNrXvOyOLcOJeruiFcTBvP8QPIN01LLiFa+RuL:ZqywcOJeruiFcT58H013iFa+RuL
                                                                                                                                                                                                                                                                                MD5:5DA883399D8EE32426CA12C8BA0A0D32
                                                                                                                                                                                                                                                                                SHA1:D8E4B3550D7F8B209391DB30F5B2EEAAC80A3808
                                                                                                                                                                                                                                                                                SHA-256:D729D8E0B6CC6C597D00F00E5FAE37FA58900D62560E498E96353CE493125076
                                                                                                                                                                                                                                                                                SHA-512:7EC821CF0B17A03A819B2734B9EA97215E6DC732E74A42C93170C4DA3DE79B496EE160F1EE0ED293421E48D17C11ED104213E62AFEB1D676063B2B7A53B089DA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview://var redirect_url = 'https://sendt.go2cloud.org/aff_c?offer_id=1735&aff_id=1231';.var redirect_timeout;.var hash;.var signup_id;..var postcode = '';.var huisnummer = '';.var toevoeging = '';.var straatnaam = '';.var woonplaats = '';.var provincie = '';..$(document).ready(function(){..var clicked = false;...// Energieleverancier. $('#form-energie').bootstrapValidator({. feedbackIcons: {. valid: 'glyphicon glyphicon-ok',. invalid: 'glyphicon glyphicon-remove',. validating: 'glyphicon glyphicon-refresh'. },. fields: {. energie: {. validators: {. notEmpty: {. message: ''. }. }. }. }. })...on('success.form.bv', function(e) {....// Outbrain...obApi('track', 'EnergieBEsoftpixel');....$("#page-start, #page-energie").fadeOut().promise().done(function(){....$("#page-gezin").fadeIn();........gtag('event', 'page_view',
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 80 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):3268
                                                                                                                                                                                                                                                                                Entropy (8bit):7.899323131528108
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:B6YV+cSAiY7Eh9/9NLemx0HWM5dhHGcMasFRct1pp6UyDddhFeqSQYaGiXgygWO5:0YV5TirhRjex8Vas47ppEjzam1gZuohR
                                                                                                                                                                                                                                                                                MD5:18D8159B303683EEF9FCAA0BE32EA690
                                                                                                                                                                                                                                                                                SHA1:E66303D03FA94411AC5BA2EFE68DCAAAE17014B3
                                                                                                                                                                                                                                                                                SHA-256:64E608FAF58101A02C62BE2074E7C15148184968728105BA73D28964FD390DDF
                                                                                                                                                                                                                                                                                SHA-512:DE85BCFB1F5AC2E2F35181C46D3931FB0FB00F2F0D956C2C94F4CE00CD598F997695085CA331C37A3F8F2B38EF93FB6C0DBE65E5463C6BC93A0FBD99B809F676
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...P...8.....j.......IDATx..{lS.....+v..4.......t@CK.RZ....(.B.M.....Z4....Bi...T.Eh..6C..2$h..U.U..JI i.....Q...n....?.=....}..$?..vr.9.......lB....R..2...iH..4.@.4.k.,...Xr...3.03.:.(Eb....reayrf.E@..<==.\\\....f..F...E.N$.......u.M...5|."&..sgcee..8.{.l6{.p.$Q........._..*.aV1......r..U. |A.....N....@).'.............y.S....B...=Z.....[.,..-CCC..$...L-....r..j.n..y...;}..[..A#,.Xlx...+...(.P...!h..Moo......P..#....k$.9.........@9."..........?L..s..F.....N./.<...b.=...g...$)...(..._~y....E...j.....{0..[....?.G.....,..&..W@..mfffO>,===o.X.yV.s`...f.f..U.=..v... .:..Ga..x...p8.....<.p.,.6(...0i..q\.q.....B..N]C..uf......r.V*,V.....12.M.8...8j...G.d.\...}....v.B;...^......o.+..lf.......@..dr..b.ZK.*........f..%..X,........&..8O...L......^.d.$.H/.!..!B...g..xemmmABH.(!k.p....x..Q...a.F.~....#0n<..............X,v;..}>.X..z.L.N....|......d..Q/H.:........@zw...##.. ......'.DQ..>|.....\\I.....:r1.....Qpw...c....U.....rt...<..I....
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 80 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):3268
                                                                                                                                                                                                                                                                                Entropy (8bit):7.899323131528108
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:B6YV+cSAiY7Eh9/9NLemx0HWM5dhHGcMasFRct1pp6UyDddhFeqSQYaGiXgygWO5:0YV5TirhRjex8Vas47ppEjzam1gZuohR
                                                                                                                                                                                                                                                                                MD5:18D8159B303683EEF9FCAA0BE32EA690
                                                                                                                                                                                                                                                                                SHA1:E66303D03FA94411AC5BA2EFE68DCAAAE17014B3
                                                                                                                                                                                                                                                                                SHA-256:64E608FAF58101A02C62BE2074E7C15148184968728105BA73D28964FD390DDF
                                                                                                                                                                                                                                                                                SHA-512:DE85BCFB1F5AC2E2F35181C46D3931FB0FB00F2F0D956C2C94F4CE00CD598F997695085CA331C37A3F8F2B38EF93FB6C0DBE65E5463C6BC93A0FBD99B809F676
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/samenwonend-wit.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...P...8.....j.......IDATx..{lS.....+v..4.......t@CK.RZ....(.B.M.....Z4....Bi...T.Eh..6C..2$h..U.U..JI i.....Q...n....?.=....}..$?..vr.9.......lB....R..2...iH..4.@.4.k.,...Xr...3.03.:.(Eb....reayrf.E@..<==.\\\....f..F...E.N$.......u.M...5|."&..sgcee..8.{.l6{.p.$Q........._..*.aV1......r..U. |A.....N....@).'.............y.S....B...=Z.....[.,..-CCC..$...L-....r..j.n..y...;}..[..A#,.Xlx...+...(.P...!h..Moo......P..#....k$.9.........@9."..........?L..s..F.....N./.<...b.=...g...$)...(..._~y....E...j.....{0..[....?.G.....,..&..W@..mfffO>,===o.X.yV.s`...f.f..U.=..v... .:..Ga..x...p8.....<.p.,.6(...0i..q\.q.....B..N]C..uf......r.V*,V.....12.M.8...8j...G.d.\...}....v.B;...^......o.+..lf.......@..dr..b.ZK.*........f..%..X,........&..8O...L......^.d.$.H/.!..!B...g..xemmmABH.(!k.p....x..Q...a.F.~....#0n<..............X,v;..}>.X..z.L.N....|......d..Q/H.:........@zw...##.. ......'.DQ..>|.....\\I.....:r1.....Qpw...c....U.....rt...<..I....
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):71030
                                                                                                                                                                                                                                                                                Entropy (8bit):5.334058266790707
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicIh:RIT7Vs9ZVKBYj8wKcHIh
                                                                                                                                                                                                                                                                                MD5:C42B215B1816F0870CAEF2D9D8FAB041
                                                                                                                                                                                                                                                                                SHA1:052AC357347AC1E0871117C9ADB67CFAEEE2CF35
                                                                                                                                                                                                                                                                                SHA-256:C8A6211F8AAD895C93A9AE3AF2464BEE9F31C5E49C322C71442EE0808C8FB92D
                                                                                                                                                                                                                                                                                SHA-512:F50405CE5C4F4875957AD544A7D9B8E867C94918FD1FF4A101A1DA88958A7475B845845BEAB1965A124B9EF3F3DB32F26062065F3700673F88DBD3B5515A8F00
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):364
                                                                                                                                                                                                                                                                                Entropy (8bit):4.561528284615616
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:2LGa3ymyCE//MzGCFiM1wBJPwcQK5DrIt6xfeGYqX3OLGhw47Jsr4z+LibIEBE7L:2f3ymyCEIiMRhykgIaOEsrq1EiE7yyyu
                                                                                                                                                                                                                                                                                MD5:45100DDBE4FB816CA7BA9F16F494964A
                                                                                                                                                                                                                                                                                SHA1:B7A62A6E65E6CBF915B895CE14952250387295D9
                                                                                                                                                                                                                                                                                SHA-256:CCE2184EC089BABC70DED47B8474C543F6A5FF013E4BFD9DBAE8689489BB13BA
                                                                                                                                                                                                                                                                                SHA-512:08D730DB7FF2E5EE9BEF496CAC3341ECDEC96D579FD034087813FC9CBC87008824EE9577409BCB6002815FD441A7A05EF1B860A6340E59AFEF5181CB2665D674
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://bat.bing.com/p/action/97152441.js
                                                                                                                                                                                                                                                                                Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):11654
                                                                                                                                                                                                                                                                                Entropy (8bit):4.745544663171665
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:jF22xXcUNZaV6/FhQSQiF1dXVpoFfmweCoR4oqH94nS+sZ65lXg6wdMwo1wvwTCG:jF22xXcRo/FiqF7YFfmwBW9d
                                                                                                                                                                                                                                                                                MD5:6F8C690677D672836958BEDC507596B9
                                                                                                                                                                                                                                                                                SHA1:3C4C735272B93004AB438D604B1B9354EF957D9E
                                                                                                                                                                                                                                                                                SHA-256:970C2B63C68181CAEB81C5317C535AD074BED5D568FC4D2DFAD7B07FBEE6DA9D
                                                                                                                                                                                                                                                                                SHA-512:810780332C4B6138F15EE1E08C8B4D5A32E10EB216ED924F7AA6C3C579B032D17ED13AA8814836235CADAB7351044623391579EEBDF1476107770473B554A9A4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/css/layout.css?v=1725537457
                                                                                                                                                                                                                                                                                Preview:/*==================================================. General.==================================================*/..html{. height: 100%;.}.body{. position: relative;. min-height: 100%;. padding-bottom: 160px;. font-family: 'Roboto', sans-serif;. color: #000;. background-color: #0090e3;.}..../*==================================================. Form.==================================================*/...form-control {. border-radius: 5px;. border-color: #fff;. height: 50px;. font-size: 16px;. -webkit-box-shadow: inset 0px 0px 0px 0px rgba(0,0,0,0);. -moz-box-shadow: inset 0px 0px 0px 0px rgba(0,0,0,0);. box-shadow: inset 0px 0px 0px 0px rgba(0,0,0,0);.}..FlowupLabels .fl_label {. top: 15px;. font-size: 16px;.}..FlowupLabels .fl_wrap.focused .fl_label,..FlowupLabels .fl_wrap.populated .fl_label,..no-js .FlowupLabels .fl_label {. top: 6px;.}..FlowupLabels .fl_wrap.focused .fl_label {. top: 5px;.}.i.form-control-feedback.glyphicon.glyph
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):67
                                                                                                                                                                                                                                                                                Entropy (8bit):4.2364297662197
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:YGKeBHrpHVjY7HfIpHW4buW9:YGKexrpHVMEptuO
                                                                                                                                                                                                                                                                                MD5:BC7530765ECFD9713BEE0EA558D1DC97
                                                                                                                                                                                                                                                                                SHA1:AC4A9B675C618E071D9FF45453D94877AD3F2819
                                                                                                                                                                                                                                                                                SHA-256:B45CCBF32D035DE11892A90F51826C45E201927C582271F56ACD251E014C16AB
                                                                                                                                                                                                                                                                                SHA-512:91E1431E31AC3A7514B59FFCF8D3DE903BBDFE39B84F763185507F19A500B0372B2991BECD288FAB64D3EF3373239BB0324D8462A6AC8688D2F78E058201DB52
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://edge.cookiefirst.com/prod/location?origin=informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Preview:{"countryCode":"US","proxy":false,"region":"NY","status":"success"}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):51385
                                                                                                                                                                                                                                                                                Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1223)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):19500
                                                                                                                                                                                                                                                                                Entropy (8bit):5.498773117154881
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:vclH09vODrdbmuL4Uq9XrnUWGXKsYWo19+EXenkjuBXog/U716uSxuE4h9aeBGB8:UBqmDrlmuL4DrUWahYWIQEXenyu/U8uP
                                                                                                                                                                                                                                                                                MD5:C95E13C6D4A9E7826F721ACD6CA6E8D6
                                                                                                                                                                                                                                                                                SHA1:7A96E3AA1F2ABAD2E1AA605AA043D05535716537
                                                                                                                                                                                                                                                                                SHA-256:36CD1F4E41872C8D5536DF9207FA9A7715E83C98AD5E2C8319C7BF3E89BC16D3
                                                                                                                                                                                                                                                                                SHA-512:C3955F6BD35813A60CF05625E0FA383598C2CEA93AE0C15B03B743CDA612BF8AF3BDCD570D8E1A12281BBF506E251C8E6E12F9F37D824F7CC09CA2940B941693
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/static/service_worker/4cc0/sw.js?origin=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,x;a:{for(var ba=["CLOSURE_FLAGS"],A=n,B=0;B<ba.length;B++)if(A=A[ba[B]],A==null){x=null;break a}x=A}var ca=x&&x[610401301];r=ca!=null?ca:!1;var E;const da=n.navigator;E=da?da.userAgentData||null:null;function F(a){return r?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=n.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return r?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):35
                                                                                                                                                                                                                                                                                Entropy (8bit):4.2430101595548555
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:KQCZAK+uP:K9GruP
                                                                                                                                                                                                                                                                                MD5:75C843C7B717E7B722777907475C67A3
                                                                                                                                                                                                                                                                                SHA1:983D1C9A05B315288039B9D4694CE3B402259240
                                                                                                                                                                                                                                                                                SHA-256:1D348F9F803C95305F63DEF9D75FD50E79E54A375E1A4A888EDBBEA366845580
                                                                                                                                                                                                                                                                                SHA-512:41F58C029586198B0F5E7AB6D2CC1EDEB113184F82C8ADFFC81F0E229FF5CE44CC9AABB8BDA82F923984A3CFE5E42C68EF2F4620FF94AE0B1809B03B9A6FD37F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:obApi.setCachedClickId("NoClickId")
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15334), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):15334
                                                                                                                                                                                                                                                                                Entropy (8bit):5.314812766620926
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:e/yy7pRvzeGoM1wjc4hxEGttdWsr8peIKlKsyu0Ltg4PZWF:o8Qyt2bu9X0K4PZWF
                                                                                                                                                                                                                                                                                MD5:92AC3236D655C4264875E0926156AF54
                                                                                                                                                                                                                                                                                SHA1:3E27835636FACACE5DA1F3EB649D08A54C962DDE
                                                                                                                                                                                                                                                                                SHA-256:742C9608B78F9A221B5B68A1868E68703402427A9AF76F87093393E02015573F
                                                                                                                                                                                                                                                                                SHA-512:8E931BA503F2149C9781B2B72C818624F27DFEF077E03C2EADB04C961F896C8A65C5C8EC31AAD2BCF3A6F52553CF51EB71ADFD956783F87C0A7E86831237CDF2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://consent.cookiefirst.com/banner/v2.14.54/static-main-no-autoblock/ui.98c9.c.css
                                                                                                                                                                                                                                                                                Preview:.cf1y60{align-items:center;display:inline-flex;font-weight:300}.cf1y60,.cf2Lf6{position:relative}.cf2Lf6{border:1px solid;box-shadow:none!important;cursor:pointer;display:inline-block;line-height:1.5;margin-bottom:0;margin-top:0;max-width:100%;min-width:0!important;overflow:hidden;padding:4px 12px!important;text-align:center;text-decoration:none!important;transition:all .2s ease-in-out}@media(prefers-reduced-motion:reduce){.cf2Lf6{transition:none}}.cf2Lf6[disabled]{cursor:not-allowed;opacity:.6}.cf2Lf6:after,.cf2Lf6:before{display:none!important}.cf2Lf6 .cf1Sq8{--banner-font-size:0.15em;color:inherit!important;left:calc(50% - 5em);margin:0;position:absolute;top:calc(50% - 5em)}.cf2Lf6 .cf1Sq8+.cf1y60{opacity:0}.cf2Lf6.cfvM\+7{padding:0!important}.cf2Lf6.cfvM\+7:hover .cf1y60:after{border-bottom:2px solid;bottom:0;content:"";display:block!important;left:0;position:absolute;width:100%}.cf2pAE{align-items:stretch}.cf2pAE button{height:100%;white-space:normal;width:100%}.cf1lHZ{margin-bott
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 70 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1965
                                                                                                                                                                                                                                                                                Entropy (8bit):7.8342549327338205
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:e+hmIB5dM9JU7egzsJaZt5Gvx2iqz7golv7VUXe61d4a:7bdwyeGsJEzGpI7XJRUXeaqa
                                                                                                                                                                                                                                                                                MD5:642D20CDA05162535A32C77ADC6A6F43
                                                                                                                                                                                                                                                                                SHA1:1BA5AEE4207A638B84000F0B1C96DF1FF9EC7082
                                                                                                                                                                                                                                                                                SHA-256:F2283B4C7E5DF7DC14FD8FFC594909B5218DC3EC844F3944BCB8D4163473E761
                                                                                                                                                                                                                                                                                SHA-512:7BFF6AB8EECA7A944DE9F6092C09D37C9EFAB8F9D6DFB49C8FB5739CC6C9AC82B5CFCFCB7438CCE8F2DCB71326C4C592A9ADB1A1148731737B30D135B95A5A15
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/icon-vrijstaand-nieuw.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...F...B..........tIDATx..Z]h.U.>...n.t..$.R.TK.....SD..O...?/.o.HiZA..U..F}.P_.>H.4lXK..j.P4m.e.jC.O...&.f73sGNz.r.....f.0.\f....~s.w.3. @....... @................".Z.h.....6!...I~.#.z..B.}..CIa.\&...7..X*)h/.!.;,.G.o<F..D.....~8.H4.@./..&.X!r....4.........#....@<.N......x.J.^.....m...B.L..............Eod.i8...SmmmwH........./5Mk..l...q.......".y.fU. ..f.a..l.fgg...z^.fff...QLOO...f~.Z....J.=.....h....". .L4..v766./e......r.j.Qh..9.._.......eY.B|.....x....i......x........D.`K.."..,......0~QM.L&.a..T........l.sU.....w..<H.V.$...e....H.vaa..R.Aq..u.R[..qQ.N.vaa..c.v..C..Ht.V"G.IU%...1W.\......m.].....\.|.Ku.c.....k...E..u...(.|b,..9s.u..%... ...6.VE....;...*.......}])b..:}..........f..a....5l...=*[W.^...ZxH.h.f..#R...Tc1br.._...x......x...h..Irj{.../89(..x.\WMr...q!l6.cL5.{...&H...z...(....{.^].GU.xTs"'.....0...%....:..d.qZ.RT...l.....}.GUS]......).....T...-u...........m...J...%DF:.....B.....V..pNr..9.K,!|'f.[....:.299.1...'&&.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):280785
                                                                                                                                                                                                                                                                                Entropy (8bit):5.584421336025018
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:ZUzYnsmQ8DOZ1HcRCriua0Mf3/WrfUuT+bsZo:u3m9DO7Hc8kao
                                                                                                                                                                                                                                                                                MD5:669F1081C0FC701CA568BC952BFD61F7
                                                                                                                                                                                                                                                                                SHA1:2316A604BB24694D6B8D26A4F0FB5990D9063264
                                                                                                                                                                                                                                                                                SHA-256:726BE36CF794A9DC8110853EBC00709F3E4F6369DB18B166AECEB27C8D5C47E3
                                                                                                                                                                                                                                                                                SHA-512:200A75DB43262B465ED7BB06F89D1E726D3BFBD1E99D493092AA21A18AF921CFF19DC4874E5B439BCF91CE1492035FA6A37A12FB728345B3755A4822522B84B2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","informations\\-sur\\-les\\-tarifs\\-de\\-energie\\.be"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastName
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 120 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):4259
                                                                                                                                                                                                                                                                                Entropy (8bit):7.93483231973854
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:apTpcfqUlOgbO2iJmK6/EB8jcYfw3bafvDSd/4pnyPzXe:CKzgNdmKcHPH4+E6
                                                                                                                                                                                                                                                                                MD5:3EA2B55BD0E99D06EB5618D5B080767A
                                                                                                                                                                                                                                                                                SHA1:42A8A714267E4C8910D0FA2F26C02DDDE298DBC5
                                                                                                                                                                                                                                                                                SHA-256:D67893DBAD45629F8C976DEBA4F2CD10AF3BD16A197863C8FEAA99FBF675A00B
                                                                                                                                                                                                                                                                                SHA-512:84735B457260D7F4F20D8D6839E8F3CB2CB0BC52DB3042AC9CF0F7C49E2C227F1C13EF0402DF9B2AD423EA1CD6603E09C4882BE52A356649115ABC96F723C622
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/icon-rijtjeshuis-nieuw.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...x...B............jIDATx..\{P.G.....eY........!j^.D.Z.p....%$.o-...`.$.P......^..g...Z..^...CT<QTT.E.....,.3}.d.j...e.J.jj...............~...~...~...~...~...>..?j`...)..~.s....X..H....5~N...k0...q....5...Rx......<..qq.......7.`...7y.R...WK...8.;.... .....@..~..`..9.Bh..l......u.....-.dd.`......u,......eY6.qp..N.3S.+.&..+........,.@.xqww..........!...'..#.:x..L........p.....r|.i.....<v.....f_.,...n..`0,...r......J...yyy`...=R8.....A.j...";..p8.....qB.?.h4..9....g........NPPP......F."...J..~bx..x+z..9:..e7\w7o.....\...\WW....Og..d.f..y8.w....|>.0..*..^`.X..gkkkJDD...N.;N........vQ.pY..9....y..q..srr.7n.....G..j.1L..z9...0.l6.....q.<.1.Bq=.S.x......W4.l.-.B..f4.q.hL.........."Fac.F..../--.......!,Ac/........ys..N=...c.....0Gf.R.>x#D..-:`eee.)S. C......M&.?....q))).<......V....F%e.-.. ,du.e}..#.w:.......MMM.GGG....6.....s$8cH.G...,X..vn.:...N.%^d...~Z.*@M.jjj..3f.r.1....Xlll.........^...t..R`.f+. T0.^__?j.a.)...
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46853), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):46853
                                                                                                                                                                                                                                                                                Entropy (8bit):5.39674825105717
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:BocguuzqMFKrbS0n4wtWW9xCdduMjyAL8mD2jfy+ydooNt7MicPzKrQ/e8QjYskt:BBI+Z2qynvEHdIpNX1QBCyIw6Mr
                                                                                                                                                                                                                                                                                MD5:66A84AC523D930E9622C957C81703AD6
                                                                                                                                                                                                                                                                                SHA1:C9E12367AF7AACD2C11299B9DCF2964694F7DFAB
                                                                                                                                                                                                                                                                                SHA-256:7B6C05DA4A3BF310D031C91547F632BB2D2376ABF08C403A40546220875AED51
                                                                                                                                                                                                                                                                                SHA-512:C102C37AEE4E64269D37879C859C7238D40C5CC5857061D6255EB5B5458C92DD058ADCCF17A7A6ACD9B345EEEA280F3D71BF7C747F1083B9A6D2BD649E7F93FE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://consent.cookiefirst.com/banner/v2.14.54/static-main-no-autoblock/ui.7502.c.js
                                                                                                                                                                                                                                                                                Preview:"use strict";(globalThis.chunkCB=globalThis.chunkCB||[]).push([[522],{3058:(e,t,n)=>{n.d(t,{Z:()=>p});var l=n(8755),i=n(9939),c=n(6664);var r=n(8944),s=n(1512),a=n(1386),o=n(2143),d=n(1928),h=n(9613),Z=n(4333),u=n(7226);const g=(0,c.Z)({accordion:"cf1jsC",header:"cf26io",title:"cftD2p",description:"cfatnz",body:"cffwyj",toggle:"cf+bUt","col-auto":"cfSE2t",caret:"cf29Bm",arrow:"cfFCfy",isActive:"cfifJs",text:"cf-4oG",badge:"cf4t2D"}),p=e=>{let{title:t,switcher:n,link:c,badge:p,children:v,fragment:f,titleTag:b="span",onExpand:m=h.Z,customSwitcher:y}=e;const[w,k]=(0,r.eJ)(s.Dv),{t:B}=(0,Z.Z)(),C=()=>{k(!w),m(!w)},X=!!p||!!f||!!c;return(0,u.BX)("div",{[a.wf]:s.uX,class:g("accordion",l.Q$),children:[(0,u.BX)("div",{class:g("header"),children:[(0,u.BX)("div",{class:g("row","justify-content-between"),children:[(0,u.tZ)("div",{class:g("col"),children:(0,u.tZ)(o.ZP,{level:o.Iy,onClick:()=>C(),childrenClasses:g(l.E6,l.kd),children:(0,u.tZ)("div",{class:g("title"),children:(0,u.tZ)(b,{children:t}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11813)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):13089
                                                                                                                                                                                                                                                                                Entropy (8bit):5.395077986204943
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:DbnLXd5tmjHCR/UeHjXWb2pTOnstdo5CpcNNOWqRObyAzJ3NSp:DbnLIjURHjXo2BtcCvOby0J3NSp
                                                                                                                                                                                                                                                                                MD5:68668BD9464E2B39E3184DF490F0E87A
                                                                                                                                                                                                                                                                                SHA1:08301A678A55E807A2A9AB08E0429EE444978F2D
                                                                                                                                                                                                                                                                                SHA-256:F76B06DD435A60D3C67404CB117CADCEAE25E4ABCFB0CFC51F17E39519ABF78E
                                                                                                                                                                                                                                                                                SHA-512:901856FC36153D9C61FD64A20C2FEDEAFC3EEED08D3AE1A1AF9C0581657EAD70991EA66F8D490E7B0D88BDE16436B6D7C625023DD28E61C162027F6516267F63
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://static.hotjar.com/c/hotjar-5155040.js?sv=6
                                                                                                                                                                                                                                                                                Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":5155040,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","csq_theme","error_reporting","feedback.embeddable_widget","feedback.widgetV2","feedbac
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):4115
                                                                                                                                                                                                                                                                                Entropy (8bit):3.914117772596667
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:D4aCPUFF1S6jzMwXTSszdGxcJLTrhj4kfnj/pX3g6jOAACkCM:DLCPCVQKu4dGxcdT1jn53ZACkV
                                                                                                                                                                                                                                                                                MD5:4F0315091CABD2A416B4B754EA0691BD
                                                                                                                                                                                                                                                                                SHA1:59CB198C034FA748F838B539459B779AF9DCFBF2
                                                                                                                                                                                                                                                                                SHA-256:375B24479AC30B611EB9C7202249C428B55DEBBC4D5926D0914A25FC4A6077C0
                                                                                                                                                                                                                                                                                SHA-512:BF95BD6FAF972A86DC3161ADA1C6C1C4EA5E7AAEB86BCFB765B0B23790B48C26E6111734425DF05E24C470358C57DB84CCC2CB6946F50239EF60478759C95079
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/luminus-RGB.svg
                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 566.929 172.418"><path fill="#FE5815" d="M66.973 124.686c-1.211 1.292-4.526 1.767-5.46 3.229-1.414 2.219-4.675 7.293-7.226 9.708-8.213 7.794-25.811 11.719-34.484 4.263-.562.041-.237.365.44 2.489.629 4.039 3.889 13.524 2.685 15.939.779 2.7 1.604 1.713 3.072 3.194 1.001 1.008 1.427 3.646 2.578 4.363 1.326-.094 2.645-.189 3.965-.283.236.744.48 1.488.724 2.225 1.691-.122 3.396-.243 5.088-.357.953.216 3.842 1.69 4.688 1.935 1.88-.129 3.769-.264 5.649-.407 4.324 1.158 8.085-.648 11.725-3.098 2.03-1.373 4.262-1.163 6.062-2.7 2.611-2.246 6.17-6.623 7.835-9.653 4.093-7.422 2.706-25.195-1.001-29.594-1.449-1.585-3.161-1.611-6.34-1.253m34.18-4.872c-3.065 2.342-4.35 1.76-6.143 5.379-.19 0 .27.549.081.549 1.827 3.64 6.014 5.113 9.093 7.679.961.805 3.552 5.304 4.783 5.636 1.394 1.65 2.294 6.231 3.194 6.231.947 1.271-.075 4.303.852 5.479.068 5.419-.69 5.806-1.637 6.84 0 .38.521 1.36.521 1.739.257.264 2.429 1.82 3.376 1.63 2.943.088 15.046 9.521 16 1
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 120 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):3836
                                                                                                                                                                                                                                                                                Entropy (8bit):7.931496290455418
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:MEsf0g//eANG/O1ScO5PFWxCgVFv2kxWKYlko:MSlANG/dc2FWogVQkxWKYlj
                                                                                                                                                                                                                                                                                MD5:F01EBFBEEAA313D5060198229DD62EBC
                                                                                                                                                                                                                                                                                SHA1:127B56BC61AAE9A4A77F7573B0657082BA2C9098
                                                                                                                                                                                                                                                                                SHA-256:F068DD3AA8B13BD323F7C60AA8E5442FC5EB6B39B875A4BEF1A20A9B6229DD92
                                                                                                                                                                                                                                                                                SHA-512:DFE131BC19A5BE2CCD726EC37680EC69639EA722758B37266398601EB192A03AFFEBAC9BDFFB0959ACA1972EEAE6322F9137595D12072187BD68204C12B49AE1
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/icon-hoekwoning-nieuw.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...x...B.............IDATx..\}PT...o.t. _Jb..b..b...F.....51mF.&&R.$.$f....L ...1...D4..mh.fI:......Z.....@b........9...c.L:...e.}.w...s...d.!..b.!..b.!..b.!..b.!..b.!Q.......EJ..o..N.%.2..q_..Je.L....pR.9p..M^.2jF.)8........`.\.i&....."...O.....).&.k...x......f..H..@|Y.BV.wddd. ..(6.|....M.o....U...ad0..I~.].p...`p5........?....*..`hp..| ..`.X..BIra...k.X*.....C.Ox.......n.;711q.B(NV..z....J.......q..;.... ..Ib .x.b.....E..d2.F.$&....LY.|....s......:uj.....r{dL..r....a...S6..Ibn..UTT,.e.^.......{...N..w..I........mR.:.....u.n"..###.$'';i.9.K.......TA...j.>..._VVv...a.cvuu..........&...L...S.pE.#9.....Z..bY.v....8......A.....&.m.....%c.}....P:....`Z...E.x|.D.`..;I..GSDQ..F.(.Mx..Z.a....l..[%#O.../...4Q....-..?.8H.....zSS..>.O.&f.X[.1..5..#...p.....7'33.CL.| ....l..g...rg.y.L.$q....V.....qi...D.....N..J..`y...LNN...<y.dz~~.Z2..d..r.....00wJ.).....8D....x.....iJu.5.........B!..|._...&....c...9YYYM..,.8n.Bh...---3....(.D...M....R.'
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):30070
                                                                                                                                                                                                                                                                                Entropy (8bit):5.340501955248876
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:fePz+qS4fq4rbqGIwV4GVPpneKWbqXJfqJrbqGIwV4jcPYdeMoBqNDfqDrbqGIwx:WWOqY4txlqY4C7jqY4JaqqY4llhqY4W
                                                                                                                                                                                                                                                                                MD5:D64085D4A36561122178CF21B2B5ACC6
                                                                                                                                                                                                                                                                                SHA1:9722ECC51B5B4CFA05465ED54FFCDD9DCE98BBBB
                                                                                                                                                                                                                                                                                SHA-256:688D6577EBEEA79FD6E9AB9D09F9AC69A2CCA4E6F2060776E9326ABA482176BD
                                                                                                                                                                                                                                                                                SHA-512:CAF56FD9A9F68039A89C9A7575273224FCBA46985E04E045667492B33BB37BEA5F9B369E6115127028F7E16DA7B627251FE165E3E6C3C287780D1A5E2718723A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@300;400;600;700;800&display=swap
                                                                                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):53
                                                                                                                                                                                                                                                                                Entropy (8bit):3.324196936570766
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CU7KNpKThE/xlSle:s2Eule
                                                                                                                                                                                                                                                                                MD5:414BD2A5161DB03FDD910327B42C6DAA
                                                                                                                                                                                                                                                                                SHA1:65D4CF50496813C5F1A34EDDD5C50DC67D44FF47
                                                                                                                                                                                                                                                                                SHA-256:B51F3497B0A65F1E1E87E75F5E7E823D871C23BCF76A5EE4101783C8F939E553
                                                                                                                                                                                                                                                                                SHA-512:633F304A2024C3B6EBB92B3EED8059F8232C316D70FBE8EF353106C2105F7A9662D8FD935B89A5F10E09204C6886EDCE4FB1B19938123B7E057A34F2BF78FF85
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1547), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1547
                                                                                                                                                                                                                                                                                Entropy (8bit):5.710844177533798
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:n5JAxVJMF567WHoJUwAdC9K1gz3TM9LRB4SNhh:nvGVJM368UUo3Q9LRhD
                                                                                                                                                                                                                                                                                MD5:C05495C9AD9FC1A0ED65AC9CFDFB1A79
                                                                                                                                                                                                                                                                                SHA1:CF2921861E42ED29C44FBA8D0A1AE928EE04CDE4
                                                                                                                                                                                                                                                                                SHA-256:12C540A0E12CBD856CE2991CED112B4E3C2D3D373155646052C9A5F79DC92E56
                                                                                                                                                                                                                                                                                SHA-512:2045A683DCF3E286036263144029C69E19FA37E7D1E66C81E41DA87ED9756AFB02FA819B37194609BD99A5937936FBEDDC5C6174661680AF65497C6792064447
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://trc.taboola.com/1383596/trc/3/json?tim=1735809450694&data=%7B%22id%22%3A437%2C%22ii%22%3A%22%2Fluminus%2F3171%2Findex.php%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1735809450682%2C%22cv%22%3A%2220241229-10-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D%22%2C%22e%22%3A%22https%3A%2F%2Ftr171139818.amoliani.com%2F%22%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dsendt-besparenkanbefr-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1735809450692%2C%22ref%22%3A%22https%3A%2F%2Ftr171139818.amoliani.com%2F%22%2C%22item-url%22%3A%22https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D%22%2C%22tos%22%3A2%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22ler%22%3A%22other%22%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i
                                                                                                                                                                                                                                                                                Preview:TFASC.trkCallback({"trc":{"si":"8072bb3aefe652880e513f46fc763e92","sd":"v2_8072bb3aefe652880e513f46fc763e92_8bc71f08-e2bf-44f6-bf24-f465945831c2-tucte6fdf2d_1735809453_1735809453_CPbnqycQrLlUGLqFubLCMiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWAFgAGiI6d315YeYt1lwAIABAA","ui":"8bc71f08-e2bf-44f6-bf24-f465945831c2-tucte6fdf2d","cm":"1","plc":"DESK","wi":"3593003150754472001","cc":"US","route":"US:US:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1383596","cpb":"EhMyMDI0MTIyOS0xMC1SRUxFQVNFGAEgnP__________ASoZdXMudGFib29sYXN5bmRpY2F0aW9uLmNvbTIPdHJjLXRyYWNraW5nMTA0OABAkaQOSNWmD1DZiNcDWPUDYwjvdRCClwEYMGRjCKo1EIhNGDJkYwjXFhDVHxgjZGMI0gMQ4AYYCGRjCJYUEJccGBhkYwiohQEQ7qgBGDpkYwiIigEQma4BGD5kYwj0FBCeHRgfZGMIpCcQijUYL2RyEAAAAAAAAAAAAAAAAAAAAAB4AYAB4iOIAcuZkNIBkAEYmAHvm7mywjLbARAA3AE","evh":"-1217394721","evi":{"48":"15087|19330","50":"6826|9864","62":"17672|22297","47":"5028|6794"},"vl":[{"ri":"08c5c755bdc8270c52c72df51b7917b1","uip":"rbox-tracking",
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):263648
                                                                                                                                                                                                                                                                                Entropy (8bit):5.556845581906828
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:OzFitgcnsmIjTgqg0iemYasxzuZ1IwPcRCr5jR7i5NAXlka0Mf3/XbmH/M3:iYnsmQT0Z1HcRCrdRe5NAaa0Mf3/Xn
                                                                                                                                                                                                                                                                                MD5:B3564A018DCD9312F80D92DD61CBE8CE
                                                                                                                                                                                                                                                                                SHA1:6BFC0F91213B19C1FF032F2AB9F321BB505EE76E
                                                                                                                                                                                                                                                                                SHA-256:18D13320E9CF5C9B22A76B741E18543D2878D5426F9E18F41CFFAB3E72CDAC9C
                                                                                                                                                                                                                                                                                SHA-512:1C2AC5DD48FF12992EA5021A0524D6F4280939E6174DE5B2F50A1AC7D77EDC8BAF736A7706F79547E8ECC4749E2148C6E36B134F996AB1FC5A1F6C669029CC9D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=AW-793010008&l=dataLayer&cx=c&gtm=45je4cc1v9127436798za200
                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":13,"vtp_instanceDestinationId":"AW-793010008","tag_id":7},{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":2,"vtp_instanceDestinationId":"AW-793010008","tag_id":8},{"function":"__rep","vtp_containerId":"AW-793010008","vtp_remoteConfig":["map","enhanced_conversions",["map","mC-XCKjM__gDENi-kfoC",["map","enhanced_conversions_mode","automatic","enhanced_conversions_automatic_settings",["map","auto_detection_enabled",true,"name_and_address",["list"]]]]],"tag_id":1},{"function":"__ccd_ads_last","prior
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):263648
                                                                                                                                                                                                                                                                                Entropy (8bit):5.556882813151616
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:OzFitgcnsmIjT9qg0iemYasxzuZ1IwPcRCr5jR7i5NAXlka0Mf3/XbmH/M3:iYnsmQTBZ1HcRCrdRe5NAaa0Mf3/Xn
                                                                                                                                                                                                                                                                                MD5:13250B79A15B76DC08CE79FBE1242E03
                                                                                                                                                                                                                                                                                SHA1:E0BECC726553E6406F4D9DA7A63E486254BEA398
                                                                                                                                                                                                                                                                                SHA-256:F8175C666A6324B1463E68F6CE3EDA1CDA6C441F799AF85D81816E40C2DA4040
                                                                                                                                                                                                                                                                                SHA-512:D45C9832C3EB2B7E75DCCBD28F574BBF27EA405C33429C5EA51091603CA3D7821B5A8AFC2F7E0CB9168478D39E4C885C19B9280FA603659A31491A570E61B30F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":13,"vtp_instanceDestinationId":"AW-793010008","tag_id":7},{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":2,"vtp_instanceDestinationId":"AW-793010008","tag_id":8},{"function":"__rep","vtp_containerId":"AW-793010008","vtp_remoteConfig":["map","enhanced_conversions",["map","mC-XCKjM__gDENi-kfoC",["map","enhanced_conversions_mode","automatic","enhanced_conversions_automatic_settings",["map","auto_detection_enabled",true,"name_and_address",["list"]]]]],"tag_id":1},{"function":"__ccd_ads_last","prior
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4983), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):4983
                                                                                                                                                                                                                                                                                Entropy (8bit):5.834504969991643
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTaaSUKanHfF:12cV9sT3AW7NIz3DKand
                                                                                                                                                                                                                                                                                MD5:42FFAE905E097BB05BE7F9FA470ABBA6
                                                                                                                                                                                                                                                                                SHA1:D11896E24BDD46624C840394BF0F18DD23CC8B27
                                                                                                                                                                                                                                                                                SHA-256:CE119FA3798A0AACD16B6E7329621115F0D5A97D958BBB30B18B6267EF64A101
                                                                                                                                                                                                                                                                                SHA-512:FDC764D3F41FF30CB0A21BD05D1FE9E3A33A2F01E39ADEDDFCD05AAE18B826356619F9E6EC554BB1BE8B0FE35800D25DD37701A869466349A5CB82DEC1141D6A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/793010008/?random=1735809466082&cv=11&fst=1735809466082&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9116233302za200zb9127436798&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&hn=www.googleadservices.com&frm=0&tiba=Le%20simulateur%20de%20Prix%20S%C3%A9curit%C3%A9&did=dNjAwYj&gdid=dNjAwYj&npa=0&pscdl=noapi&auid=1519739827.1735809466&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 98 x 65, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2687
                                                                                                                                                                                                                                                                                Entropy (8bit):7.8917953281568005
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:Oni1XjxTxWapsXE5raosXUX6iBHHeXJCatl+ohDEWczegyF6:OnEzVn+XE5WoZX1V0CwISHqeB6
                                                                                                                                                                                                                                                                                MD5:BAECB9A61CDCE1E1E8579CCF33F36068
                                                                                                                                                                                                                                                                                SHA1:7099D0AF5FB9D41F6BD7F321BEDE8BE63EF76A91
                                                                                                                                                                                                                                                                                SHA-256:B0807D599234ED49F75BC9B4AC5C4672AE7E54A6C6FF7C5447B566B851C3AC68
                                                                                                                                                                                                                                                                                SHA-512:2557FAC8C1E9EDAB2C3F871CE514F634DE5E5AFC1F158631370283868F5BFE33AF97F3AB1CEC657A7CC3407C18632A40A5A2630E896B0EDDEDCDC59F223E16D8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...b...A.....*.q....FIDATx..[]l....wv.............C..R......@.(.7.!#9R.'.[.U)...-.*P..?F4....I.D.~......(.Q.m).1n.bG..w..g.:9>3;..4.4....9..{..{..... @....... @........~..$..<.Dh68.#.DX..W..E.'.U..u.6..F..V.=nA.S"-.g#.Y..G...5...b........fD.....3)~5.;V@.q.2....S..i#.... R."[!.e....7.?...."...8.yu||......c....x1>.N_+**....#2.(U...AETN2.^....'alll...._.....7n.HUWW?..S...w.....#.....DQ.F"........!466....E.qii..d....V..t.W.DhQ.VU.o..7.LI.~..D:..r:.~+..../=E...G..}...5..344T.v.._P.r...m.t".pe.SH.....a.5}YI...B.C&..t....;.^`....N.8Q..d.N.<..f.V..h/D.|a...&F.oZ..0%..&....#w9.u.Q.../<..j.dttt4....EQ....9%.H.....!V.....g.8.%..~D..(J'..u.aK.s...q|G.wpp..cl..T.m...W....a[D?.D9n.~.6A7J;.UU......r6..maaaRO.\Q..:5.s.r....l:..i.S...v...p..wz....E.B&Jaf..~.........x._Zb...I.b...u.....hT..^mhh8.{../N.>.y.........M0YsP5.......p....~u<..P#A..C.H...g.y.....N....C..l...5C`5S..^...#.F..W.a..#G.,S..%..5x..{.jjjj8.......W...L&..iF..".6....%NT..w[ZZ..i....
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (688)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):35690
                                                                                                                                                                                                                                                                                Entropy (8bit):4.360548581321634
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:XEomSndXuO8uj75uGZAiyZ+Bt02wisg3Z2tr+:ySndXz8a75PZAizxh9
                                                                                                                                                                                                                                                                                MD5:5A370E812BB88450C57F0D1F1FA585EE
                                                                                                                                                                                                                                                                                SHA1:B224936BBE25154584A55037F3CEABBF37DCC1FC
                                                                                                                                                                                                                                                                                SHA-256:E1D99E90CC20519B74926B8BC744153B6CF7556300DA073EEA3D1E8C013C1429
                                                                                                                                                                                                                                                                                SHA-512:4524BA02C3C31171AD9861162634BBDA78DB7CF46836895D4C9559A44E8B835EB0E08DB89C289905F5521B18D82D631CA53C1F7FF06127113F55DEC1F416A2F7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Preview:.<!DOCTYPE html>.<html lang="nl">.<head>. Basic Page Needs -->. <meta charset="utf-8">. <title>Le simulateur de Prix S.curit.</title>. <meta property="og:title" content="" />. <meta property="og:url" content="" />. <meta property="og:image" content=""/>. <meta property="og:description" content=""/>. . CSS -->. <link rel="stylesheet" href="general-bin/fontawesome/css/all.css"> ..<link rel="stylesheet" href="general-bin/dedicated2018/css/bootstrap.min.css">...<link rel="stylesheet" href="general-bin/dedicated2018/css/jquery.FlowupLabels.css" type='text/css'>. <link rel="stylesheet" href="general-bin/dedicated2018/css/dedicated.css">. <link rel="stylesheet" href="css/layout.css?v=1725537457">... Fonts -->. <link href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700" rel="stylesheet">... <link rel="icon" type="image/png" sizes="16x16" href="img/favicon-16x16.png">-->.. Viewport -->. <meta name="viewp
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):48236
                                                                                                                                                                                                                                                                                Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                                                                                MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                                                                                SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                                                                                SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                                                                                SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                                                                                Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):245024
                                                                                                                                                                                                                                                                                Entropy (8bit):5.453966395352875
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3rCX:6FLeYcgWJzm8NNfFcrHurPK7d3+X
                                                                                                                                                                                                                                                                                MD5:5563D606258ADD6271C4C9363A3D2338
                                                                                                                                                                                                                                                                                SHA1:34A5758C710352EF337C50745856DCEB617EFDB6
                                                                                                                                                                                                                                                                                SHA-256:24751CBAE618F6FBEB532498FD1CEEDA5350F30085086CD5426961A2695E3D9F
                                                                                                                                                                                                                                                                                SHA-512:BB9A139785606B10B16A7E44E12AA906A3BA836BABF192B9660C8E343983C0DD3324821CBEFB481990C41696B7270B0D40F1E5A376F098E64B4CD908C78DF1BD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 79 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):3920
                                                                                                                                                                                                                                                                                Entropy (8bit):7.921287016337307
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:PmYo8xrKQP+zAYJV3FGJyLkk9RdAMjZcub:FKQAV3FZTRdN
                                                                                                                                                                                                                                                                                MD5:4C4F4F243FA8F7B695E4F0FC30F52646
                                                                                                                                                                                                                                                                                SHA1:5A44DBF7F72F5D60D78621C6BA35C694E070A16E
                                                                                                                                                                                                                                                                                SHA-256:5C6E3920CC2D4F9D6A840369399CF963FB5E3DC77638DDAE7B0AA5ACB7044C0E
                                                                                                                                                                                                                                                                                SHA-512:EF954AAD4C913433EEDAF7E432836A71EF486239D1592272B311E5E44BD6C13626948E31D66A9C2776F20A6EE154D12E6FC2B7420D57F806153D77B17F21EE4C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/gezin-klein-wit.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...O...G.....Fg......IDATx..ml..z.......81....AorCn...4...A.*B)U.m.h..(....*......U.. ....E.Q[.i.^.%!4W5..8/@..$&.nv......y.agv......G:..f....3.y.3aD.o.].`+....... ...|..S......1.d....w.........._k.J....1...|..'..]...7..7.x..:.....4..zk.x......Z.lk0KM.,.T...Q.c.@.f.w..@..o..5..fk.x7.Y_A.i.5K.e.h...m.e../.6....Z..~k....%^..m4}..,.%m.e*c..A.......p...5..}.....y.X.Q0.Z..c.........zG..R..#.....R.p.9^....&.w....F.J...).R.-.C+eL:.!.0$..{$...;i....(.q.f.%...'=..~..H*2...".........f./8...!.$...QF.1....r..S......;...7...lzz....Wq....K,.o.g.Y>33.m.(...X..r...^.....n.8d..k..V...<.H.4...E..."1::..@........J*..A.....,P~JDa...?^.d2.ND..Xf&''.-.b.m.p..\............,..E>G.A..V".S".......=HD......J...o~....c.H.^..8.m||....%"r...O>y+...6I@.m..Q;....~DD.@D..H/..<y.f".V.".....w...,..O.`X..N-...}..W?.p#..{....?.|C<..8.No..........d27m.Y..g2..ke..bo.X........W.I.!..k....."j.hLOO.......o....s.a.<...].1vXU..b..x.S~..2...|.. .`.eefff>.F...9...x$
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32029)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):97244
                                                                                                                                                                                                                                                                                Entropy (8bit):5.3735645844288005
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:uYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOa99TwkEb7/Jp93:F4J+R3jL5TCOaLTwkEFdnCVQm+a98HrV
                                                                                                                                                                                                                                                                                MD5:BDC2B7EFB1FAF219D65EDFE253A103E9
                                                                                                                                                                                                                                                                                SHA1:4921529FC15B8133F2FE65B3BEBF53D1E9EF8579
                                                                                                                                                                                                                                                                                SHA-256:95914789B5F3307A3718679E867D61B9D4C03F749CD2E2970570331D7D6C8ED9
                                                                                                                                                                                                                                                                                SHA-512:595D6A263C1CA355FEAC8FF248F3F16B401B728DE66DC916EEA104CA88A8F74D7748D2FC844BAA58AA8FA4FDAE0BC770AE8C86EE021E677C416EE6372886D116
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*! jQuery v1.12.2 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.2",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):228108
                                                                                                                                                                                                                                                                                Entropy (8bit):5.3784027540572374
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:9wovhwvwV3sMwH+0G+ZBTr9ix6HeTX0XLDDDbGw5wyPGbFkKvyraIG+UNM3VBYG3:RhwvwV8Mw9ZXixontAFkqoRUytxYScY7
                                                                                                                                                                                                                                                                                MD5:51F0735CF6390AF81E4CB97C3CDE2CB7
                                                                                                                                                                                                                                                                                SHA1:1AC0468686527BE09E1A93E684DA7CC13FA179AE
                                                                                                                                                                                                                                                                                SHA-256:E38338484D969872E570A554C807DAB4A79233B82D64A7CB7028FB459123D44A
                                                                                                                                                                                                                                                                                SHA-512:850579DFD382F8C7071E614682CFC35EE38BBEA3A6515337B8A01D21C2AA23E36801CBF1F52F8701C15214D59CF18FE6C19880FC8517F52158F37A5A95AC848A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*! For license information please see modules.60031afbf51fb3e88a5b.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 103 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):4833
                                                                                                                                                                                                                                                                                Entropy (8bit):7.911177230818662
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:eSFMdzj0eZWWubzLTXDsKFQLzEhKWciOZFYjFwFBtmEyHymhJFxZeeI:an/wTHmLAieFwFTJKymhJFx7I
                                                                                                                                                                                                                                                                                MD5:A5D692A0BB62A6D4295B01B11F7FC893
                                                                                                                                                                                                                                                                                SHA1:74C9F05AC7F623D505F9B0642109D9ADA45AC0F6
                                                                                                                                                                                                                                                                                SHA-256:DB6DD450CA9C8950E9086DDB12A7E99D0D86EA99CA6F53509870B2F685FB171C
                                                                                                                                                                                                                                                                                SHA-512:B2268DA383FB8689B611DF01AFAC9E3D769DDC622BF5CA8E0B3E2DC8D29E24659436A373CCCDC4766774F70FEA92C9C5E6DE1B2A399AC3AA47EE11A70DBC0FC5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/gezin-groot-wit.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...g...G.......Y.....IDATx..\}.\.u...>.c?....`cX....E!5.'..Bi.K.P.6EjK%H..Z..K.uE.@...[SK..-.T....X .6..m..k{.wm..^.;.;o.{.........{....O....w...s..:....!.........@..2.....|..}....B.w....b............\#...|..R..........\..*..0.....|.i=...............7.6..g..{.....<. ..2..... B....X..A..a.x....u..{.~/...._..5.\.....u....4....v+......~.@.Y.....@.:.......e>........F..5.. ..K..j..l.6.w..........&.i..ktQ..\...&.H...n5t.+#.%.">.D.{s........oV...F.A....`..%..]S.t..YfE..D!..]h<....\4x..8.....J.".q."...$.,.AF...Kg...1N..@:..q..[K. ....1N...:+l.ffi..Q.0r..>....}X1............b...H.b......dc.1Q.AfQ."..g..a`..."....E...h(..... -.@D.q.?...#.?..+.A.1v...."r.".".q..8....u.....b...>.......@^#|..n.9.,.$p..'D.Y0..\..j.^u...,....U...R..l\~..m..!@. .q.......g>0. .R.......0.>w]..&...........Z<.9.U\F...e.\.a..6.(.q\...........xO.E.CCC.J.g].....,.M.QQ.q.\..y..'^z.K0S1.H,..HD#!.|..u...8....tjjj..8..!N*\N....&''..}...i............r..?..0L&..V.X..y...<.@(.a.?..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5116), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):5116
                                                                                                                                                                                                                                                                                Entropy (8bit):5.19695848939169
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:sFZDZ4AzbeuVAddEXt8tXLR8M2z7SZYSOTP1:sDV62zUO
                                                                                                                                                                                                                                                                                MD5:BB85332CDED4DF6BB6E01B48A4A30F1A
                                                                                                                                                                                                                                                                                SHA1:46A613E967FA4761515B8B16E767C3735D1E2F7B
                                                                                                                                                                                                                                                                                SHA-256:063A121ABFD35835D23BDC0040496B95023CBDA0B8B46EA8C72CA40F8B6381F8
                                                                                                                                                                                                                                                                                SHA-512:4E93AFC73E088700AE4B2B378760199CB8D16F6EF2D7CED0CCD617260A2F9228DE56AF0F8EE10DA71324269E1767285F14580364C78A4F6A2AE97E5BE2181685
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:window.__COOKIE_BANNER_SETTINGS__ = {"autoblock":[],"integration":{"apiKey":"789d7c53-af39-457c-bfb6-29ddec4ce2d6","dataLayer":"dataLayer","stealthMode":false,"forcedLang":null,"silentMode":true,"debugMode":false},"widgetConfig":{"baseConsent":{"necessary":true,"performance":false,"functional":false,"advertising":false},"preConsent":{"necessary":true,"performance":false,"functional":false,"advertising":false},"lastConsentReset":null,"bulkConsent":null,"consentPolicy":1,"autoblockKnownServices":false,"cookieCategories":["necessary","performance","functional","advertising"],"enableFloatingButton":false,"hideOutsideEU":false,"tabsOnSettingsPanel":["settings","cookies","policy"],"showLanguageSwitcher":false,"languages":[{"value":"fr","label":"fran\u00e7ais"}],"loadInlineScripts":true,"increaseLocationPrecision":true,"okAcceptsAll":true,"bannerToggles":false,"banner_continue_button_type":"disabled","privacyPolicyUrl":"https:\/\/www.luminus.be\/fr\/particuliers\/disclaimer\/","additionalLink
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):26
                                                                                                                                                                                                                                                                                Entropy (8bit):3.469670487371862
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:qVZqz:qz0
                                                                                                                                                                                                                                                                                MD5:4E43C09312DA47F5D540BF874ECB46F7
                                                                                                                                                                                                                                                                                SHA1:AB25ABAE19ED156908C76D641F1449AA3F1724D5
                                                                                                                                                                                                                                                                                SHA-256:6D0291F90718DC0537F65DC6A4F68D8E75F0A8A3A0B62836D9CF41350ECAF552
                                                                                                                                                                                                                                                                                SHA-512:B86531F838FF48C2715313D50D433C74A57B15E8B6D515B86BFB031E3C4048AC9F0DB4AC7EE143890379A4A59808EF46929811AC938EB83C1E0547E4DDA2DFAF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://amplify.outbrain.com/topics
                                                                                                                                                                                                                                                                                Preview:<html><bode></body></html>
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 720 x 1000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1096348
                                                                                                                                                                                                                                                                                Entropy (8bit):7.987276502651011
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24576:gmqCF5l7Z25fs1u3BwKfexWJYulRO1OS/+CXgO4Fyzfbv2ZC8l:LqglFtaFXSJg3Ij21
                                                                                                                                                                                                                                                                                MD5:8639E2BCE8D3877BE2932302FB89A672
                                                                                                                                                                                                                                                                                SHA1:8D656B313B473777455062E1DEFEB2B736D3E69C
                                                                                                                                                                                                                                                                                SHA-256:C30D87E95726956AE9755F4C0FB97A83538397BFE13F005E182D3CF548F7B9BC
                                                                                                                                                                                                                                                                                SHA-512:8D619E60D3AA284363A3D80163419B0348772843C0FC09FD6E8AE240E10C568194BE88475AA13C2D3D737BBACB0BBDB947B0BDF0BC4261356F7B126D417DC7F5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://informations-sur-les-tarifs-de-energie.be/luminus/3171/img/vrouw_form.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs.................IDATx...y.e.y..~.Z{.g~.fU...h.ecY........_.....Ks.anGCt.......lc.........5.*.4T.j..9......y....'-.#:..X.Rz.2..#.s................E..V...c4..A...xV.'....Cj..c. ..nc....U.!....dU..r.Zx.V...G8dI.....4...q..+.t.A+..5R*LQ........:.Zc..@.>BJL.Q.>...+...$&Oi.u.....LZ...k.`..$`$X.)W._k.t..`u..\..SW...b....&..B]#..M..R[...#%yQ.e.p..uX..c.V.R..,.PX[#,.......A.>=...h7......R...#Q..r\.5...m.Hj<.b.....A...$...hE........siol....1...R....,(.....'.(....J.....,..B.H..Pk......1.}.E ...c5..........m7Xk.......a..%.(.J...^..!.6.J[|.`..@".AH.....v.).....$.X..Hi.Bb......}....\D]!..=AcAk.....\.....].wH..X..F...F...e...s=...@ ..`..s%...X.[{_.....t4F.!VZ.t....h..(.E.>E...@.>u.a...F..,J..GX........]tYb.....R.3$..(...u}..XX=..PU.^...yR`.A....NHYT.:..G..*....J..oL..S.K.e....B:..|...[.H.dx|.........2.V...S.....>R.(WQ.9.#Z.>*pX.....V.^Y ....p=L2.Z.......q..Qq......p.\..Lh..4KX...DJS..%$A.t.N...KQVHa.0...|NILI...
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15059), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):15059
                                                                                                                                                                                                                                                                                Entropy (8bit):5.465276975210374
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:VaUYe24hwoHa26PxjXbA8sD6TLwXiQcKb2XjiCGL34YnGICxi5HrDwKQXD5l:VaUL24pF6PxbbARD6TLwXinKbkji9LIr
                                                                                                                                                                                                                                                                                MD5:A648B7D084A9DC7D3B17639FE35A1779
                                                                                                                                                                                                                                                                                SHA1:1066700DA718F25C667479EF1D27DD0293189061
                                                                                                                                                                                                                                                                                SHA-256:9FFEB84D46B2B5E4B08E58FE04B241ABD896D871C6FB96EC02C18AC9F87646F6
                                                                                                                                                                                                                                                                                SHA-512:D33DB2135213B4421817D30E50305C5CB46D3A841DAEC6C20AFB1A1BD85ED5A473C30033A294FC94870CE7B826613CF33222F583BDABE43834FF7DB39CCB5732
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:"use strict";(globalThis.chunkCB=globalThis.chunkCB||[]).push([[345],{6337:(c,t,e)=>{e.d(t,{Z:()=>f});const n="2-digit",l="numeric",o={hour:n,minute:n,year:l,month:l,day:l},r=function(c){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"en";return new Date(c).toLocaleString([t,"en"],o)};var i=e(4333),d=e(3312),a=e(7226);const f=c=>{let{date:t}=c;const{userLang:e}=(0,i.Z)(),{visitorCountry:n}=(0,d.Z)();let l=e||"en";return"en"===e&&"US"!==n&&(l="en-GB"),(0,a.tZ)("span",{children:t?r(t,l):"---"})}},3508:(c,t,e)=>{e.d(t,{Z:()=>s});var n=e(4986),l=e(1377),o=e(3070),r=e(6664),i=e(8944);var d=e(7226);const a=(0,r.Z)({text:"cfEa3L"}),f=["h1","h2","h3","h4","h5","h6","p"],s=c=>{let{text:t="",blockClasses:e,...r}=c;const s=(0,i.Ye)((()=>{if(!(0,o.Z)(t)||!(0,l.Z)(t))return[["p",t]];const c=(new DOMParser).parseFromString(t,"text/html");return Array.from(c.body.children).map((c=>[c.nodeName.toLowerCase(),c.innerHTML])).filter((c=>{let[t]=c;return(0,n.Z)(f,t)}))}),[t]);return(0,d.tZ)("
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5116), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):5116
                                                                                                                                                                                                                                                                                Entropy (8bit):5.19695848939169
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:sFZDZ4AzbeuVAddEXt8tXLR8M2z7SZYSOTP1:sDV62zUO
                                                                                                                                                                                                                                                                                MD5:BB85332CDED4DF6BB6E01B48A4A30F1A
                                                                                                                                                                                                                                                                                SHA1:46A613E967FA4761515B8B16E767C3735D1E2F7B
                                                                                                                                                                                                                                                                                SHA-256:063A121ABFD35835D23BDC0040496B95023CBDA0B8B46EA8C72CA40F8B6381F8
                                                                                                                                                                                                                                                                                SHA-512:4E93AFC73E088700AE4B2B378760199CB8D16F6EF2D7CED0CCD617260A2F9228DE56AF0F8EE10DA71324269E1767285F14580364C78A4F6A2AE97E5BE2181685
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://consent.cookiefirst.com/sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/consent.js
                                                                                                                                                                                                                                                                                Preview:window.__COOKIE_BANNER_SETTINGS__ = {"autoblock":[],"integration":{"apiKey":"789d7c53-af39-457c-bfb6-29ddec4ce2d6","dataLayer":"dataLayer","stealthMode":false,"forcedLang":null,"silentMode":true,"debugMode":false},"widgetConfig":{"baseConsent":{"necessary":true,"performance":false,"functional":false,"advertising":false},"preConsent":{"necessary":true,"performance":false,"functional":false,"advertising":false},"lastConsentReset":null,"bulkConsent":null,"consentPolicy":1,"autoblockKnownServices":false,"cookieCategories":["necessary","performance","functional","advertising"],"enableFloatingButton":false,"hideOutsideEU":false,"tabsOnSettingsPanel":["settings","cookies","policy"],"showLanguageSwitcher":false,"languages":[{"value":"fr","label":"fran\u00e7ais"}],"loadInlineScripts":true,"increaseLocationPrecision":true,"okAcceptsAll":true,"bannerToggles":false,"banner_continue_button_type":"disabled","privacyPolicyUrl":"https:\/\/www.luminus.be\/fr\/particuliers\/disclaimer\/","additionalLink
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://wave.outbrain.com/mtWavesBundler/handler/00044c6f192d8d228cd2640480153dc2ed
                                                                                                                                                                                                                                                                                Preview:{}
                                                                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                2025-01-02T10:17:26.364500+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449746178.21.112.112443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:32.890019+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.44982664.202.112.31443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:33.505894+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.44983370.42.32.223443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:33.620641+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449837151.101.1.44443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:34.210370+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449849151.101.129.44443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:34.700138+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449848141.226.228.48443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:35.766252+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449864141.226.228.48443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:37.510810+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449875141.226.228.48443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:38.404264+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449877141.226.228.48443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:43.428936+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449879141.226.228.48443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:44.515881+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449880141.226.228.48443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:48.035072+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449889142.250.185.66443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:48.068030+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449890142.250.185.226443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:48.872376+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449891142.250.186.132443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:49.407965+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449894157.240.251.35443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:49.604522+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449895157.240.251.35443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:49.718970+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449896172.217.18.4443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:50.327647+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449897157.240.0.35443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:50.639773+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449898157.240.0.35443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:55.463755+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449900141.226.228.48443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:17:56.553377+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.449901141.226.228.48443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:18:19.474519+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.462778141.226.228.48443TCP
                                                                                                                                                                                                                                                                                2025-01-02T10:18:20.540098+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.464176141.226.228.48443TCP
                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:16.650895119 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:21.768059015 CET49738443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:21.768094063 CET44349738142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:21.768163919 CET49738443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:21.768364906 CET49738443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:21.768376112 CET44349738142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.401005983 CET44349738142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.401308060 CET49738443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.401334047 CET44349738142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.402236938 CET44349738142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.402304888 CET49738443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.403476000 CET49738443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.403528929 CET44349738142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.446254969 CET49738443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.446266890 CET44349738142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.493130922 CET49738443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.991342068 CET49740443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.991384029 CET44349740185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.991449118 CET49740443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.991748095 CET49741443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.991792917 CET44349741185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.991841078 CET49741443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.992032051 CET49740443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.992043018 CET44349740185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.992259026 CET49741443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.992276907 CET44349741185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.624102116 CET44349741185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.627573967 CET49741443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.627603054 CET44349741185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.627695084 CET44349740185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.628468037 CET44349741185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.628726959 CET49741443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.630847931 CET49740443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.630861998 CET44349740185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.631737947 CET44349740185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.632814884 CET49740443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.632850885 CET49741443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.632909060 CET44349741185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.632941008 CET49740443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.632993937 CET44349740185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.633352041 CET49741443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.633359909 CET44349741185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.684762955 CET49740443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.684771061 CET44349740185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.684776068 CET49741443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.732099056 CET49740443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.905560970 CET44349741185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.905581951 CET44349741185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.905627012 CET44349741185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.905683041 CET49741443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.906150103 CET49741443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:23.906150103 CET49741443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.001060009 CET49743443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.001090050 CET44349743185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.001168013 CET49743443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.001739025 CET49740443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.001741886 CET49743443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.001759052 CET44349743185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.047333002 CET44349740185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.214119911 CET49741443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.214137077 CET44349741185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.304897070 CET44349740185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.304986954 CET44349740185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.308855057 CET49740443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.312660933 CET49740443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.312673092 CET44349740185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.341640949 CET49745443192.168.2.434.252.199.128
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.341674089 CET4434974534.252.199.128192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.341797113 CET49745443192.168.2.434.252.199.128
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.342133045 CET49745443192.168.2.434.252.199.128
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.342144966 CET4434974534.252.199.128192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.651868105 CET44349743185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.652264118 CET49743443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.652288914 CET44349743185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.652582884 CET44349743185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.653439999 CET49743443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.653496027 CET44349743185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.708306074 CET49743443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.052768946 CET4434974534.252.199.128192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.071574926 CET49745443192.168.2.434.252.199.128
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.071595907 CET4434974534.252.199.128192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.073236942 CET4434974534.252.199.128192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.073297024 CET49745443192.168.2.434.252.199.128
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.075211048 CET49745443192.168.2.434.252.199.128
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.075295925 CET4434974534.252.199.128192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.075768948 CET49745443192.168.2.434.252.199.128
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.075776100 CET4434974534.252.199.128192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.122312069 CET49745443192.168.2.434.252.199.128
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.308135986 CET4434974534.252.199.128192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.308193922 CET4434974534.252.199.128192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.308305979 CET49745443192.168.2.434.252.199.128
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.308305979 CET49745443192.168.2.434.252.199.128
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.310492039 CET49745443192.168.2.434.252.199.128
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.310503006 CET4434974534.252.199.128192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.338649988 CET49746443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.338701963 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.338752985 CET49746443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.338953972 CET49746443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.338968039 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.955123901 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.956337929 CET49746443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.956353903 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.957220078 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.957278967 CET49746443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.958200932 CET49746443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.958256006 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.958383083 CET49746443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.958400965 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.006551027 CET49746443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.364604950 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.364625931 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.364631891 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.364640951 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.364665985 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.364677906 CET49746443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.364706993 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.364726067 CET49746443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.364753008 CET49746443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.366180897 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.366198063 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.366251945 CET49746443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.366257906 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.366266966 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.366302013 CET49746443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.366311073 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.366322041 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.366348982 CET49746443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.366375923 CET49746443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.415577888 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.415611982 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.415783882 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.415901899 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.415925026 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.416245937 CET49749443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.416273117 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.416295052 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.416732073 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.416738987 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.416793108 CET49749443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.417557001 CET49751443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.417558908 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.417567015 CET44349751178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.417620897 CET49751443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.420011997 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.420022964 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.420142889 CET49746443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.420160055 CET44349746178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.420351982 CET49752443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.420383930 CET44349752178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.420758963 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.420774937 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.420793056 CET49752443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.420975924 CET49749443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.420995951 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.421236992 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.421246052 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.421427965 CET49751443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.421442032 CET44349751178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.422224045 CET49752443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.422235966 CET44349752178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.427195072 CET49754443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.427215099 CET44349754212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.427268982 CET49754443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.427436113 CET49754443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.427447081 CET44349754212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.022434950 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.022682905 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.022706985 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.023582935 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.023642063 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.023825884 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.024040937 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.024094105 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.024220943 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.024240971 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.024346113 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.024355888 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.024553061 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.024808884 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.024862051 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.024939060 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.025094986 CET44349751178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.027518988 CET49751443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.027587891 CET44349751178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.028449059 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.028477907 CET44349751178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.028542042 CET49751443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.028662920 CET49749443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.028680086 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.028959036 CET49751443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.029030085 CET44349751178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.029078007 CET49751443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.029236078 CET44349752178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.029400110 CET49752443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.029412985 CET44349752178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.029576063 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.029647112 CET49749443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.029906034 CET49749443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.029969931 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.029995918 CET49749443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.030262947 CET44349752178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.030330896 CET49752443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.030999899 CET49752443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.031054974 CET44349752178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.031117916 CET49752443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.031126022 CET44349752178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.033298969 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.033514023 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.033524036 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.033816099 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.038019896 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.038077116 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.038152933 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.067333937 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.075342894 CET44349751178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.075356007 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.077600002 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.077637911 CET49751443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.077639103 CET49749443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.077663898 CET44349751178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.077692032 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.077794075 CET49752443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.083331108 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.108335018 CET44349754212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.108549118 CET49754443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.108565092 CET44349754212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.109412909 CET44349754212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.109561920 CET49754443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.110415936 CET49754443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.110466957 CET44349754212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.110610962 CET49754443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.110615969 CET44349754212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.124420881 CET49751443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.124420881 CET49749443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.155261040 CET49754443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.272967100 CET44349751178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.272983074 CET44349751178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.273021936 CET44349751178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.273153067 CET49751443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.273153067 CET49751443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.277625084 CET49751443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.277656078 CET44349751178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.278001070 CET49755443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.278021097 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.278079033 CET49755443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.278929949 CET49755443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.278935909 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.278970003 CET44349752178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.278990984 CET44349752178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.279000044 CET44349752178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.279042959 CET49752443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.279045105 CET44349752178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.279071093 CET44349752178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.279082060 CET44349752178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.279103041 CET49752443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.279119015 CET49752443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.281723022 CET49752443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.281733036 CET44349752178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.282000065 CET49756443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.282020092 CET44349756178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.282073975 CET49756443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.282660007 CET49756443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.282670975 CET44349756178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.356427908 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.356446028 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.356452942 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.356492043 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.356507063 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.356525898 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.356551886 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.356576920 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.356594086 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.356594086 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.356594086 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.356626987 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.357758999 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.357774973 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.357841969 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.357848883 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.359318972 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.359337091 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.359350920 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.359391928 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.359405994 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.359457970 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.360889912 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.360904932 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.360990047 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.360997915 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.364646912 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.364664078 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.364670992 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.364705086 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.364727020 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.364736080 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.364741087 CET49749443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.364769936 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.364790916 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.364811897 CET49749443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.364835024 CET49749443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.365252972 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.365295887 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.365315914 CET49749443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.365350962 CET49749443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.371905088 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.371923923 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.371937990 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.371992111 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.372000933 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.372050047 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.372980118 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.372996092 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.373054028 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.373059988 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.408047915 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.409542084 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.416049004 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.442668915 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.442678928 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.442728043 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.442747116 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.442753077 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.442781925 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.442795038 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.442823887 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.444209099 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.444224119 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.444300890 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.444307089 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.444344044 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.445892096 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.445909977 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.445986032 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.445991993 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.446026087 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.446048021 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.447277069 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.447295904 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.447357893 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.447364092 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.447405100 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.447424889 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.447439909 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.447530985 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.447536945 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.447582006 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.448885918 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.448900938 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.448949099 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.448955059 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.448990107 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.449017048 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.460561037 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.460577965 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.460642099 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.460647106 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.460688114 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.461863041 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.461878061 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.461965084 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.461971045 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.462025881 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.463006973 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.463020086 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.463067055 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.463072062 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.463114977 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.463134050 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.476352930 CET49749443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.476392031 CET44349749178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.479079008 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.479091883 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.479159117 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.485197067 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.485213041 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.485274076 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.485280991 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.485320091 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.487411976 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.487431049 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.487481117 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.487487078 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.487529039 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.504288912 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.504331112 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.504348040 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.504468918 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.504468918 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.533111095 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.533126116 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.533190012 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.533196926 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.533236027 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.533376932 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.533427000 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.533428907 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.533463955 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535469055 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535490990 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535531998 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535537004 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535547018 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535586119 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535590887 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535628080 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535631895 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535644054 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535664082 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535669088 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535697937 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535697937 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535713911 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535732985 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535737991 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535763979 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535768986 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535775900 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535798073 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535801888 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535815954 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535824060 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.535840988 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.570797920 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.570842981 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.570864916 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.570914984 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.574860096 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.583936930 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.583947897 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.584281921 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.622211933 CET49747443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.622222900 CET44349747178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.622904062 CET49759443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.622940063 CET44349759178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.622997046 CET49759443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.626461029 CET49750443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.626467943 CET44349750178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.626703978 CET49762443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.626735926 CET44349762178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.626786947 CET49762443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.627532005 CET49762443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.627547026 CET44349762178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.628413916 CET49759443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.628426075 CET44349759178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.631330013 CET49748443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.631334066 CET44349748178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.631587029 CET49763443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.631608009 CET44349763178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.631659985 CET49763443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.632699013 CET49763443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.632709980 CET44349763178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.676048994 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.676059008 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.676109076 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.676301003 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.676310062 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.692167997 CET44349754212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.692528009 CET44349754212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.692581892 CET49754443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.692599058 CET44349754212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.694272041 CET49754443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.694298983 CET44349754212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.694395065 CET49754443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.707674980 CET49765443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.707699060 CET44349765169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.707756996 CET49765443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.708010912 CET49765443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.708024025 CET44349765169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.882811069 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.883063078 CET49755443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.883074999 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.883352041 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.883654118 CET49755443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.883694887 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.883788109 CET49755443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.895351887 CET44349756178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.895561934 CET49756443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.895576954 CET44349756178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.895852089 CET44349756178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.896197081 CET49756443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.896245956 CET44349756178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.896327019 CET49756443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.931332111 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.943329096 CET44349756178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.145644903 CET44349756178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.145664930 CET44349756178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.145704985 CET44349756178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.145747900 CET49756443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.145781994 CET49756443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.146481991 CET49756443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.146495104 CET44349756178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.149336100 CET49766443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.149363041 CET44349766178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.149472952 CET49766443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.149657011 CET49766443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.149668932 CET44349766178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.208750963 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.208992004 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.209002018 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.209849119 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.209912062 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.210274935 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.210325003 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.210439920 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.210444927 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.218065023 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.218089104 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.218102932 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.218161106 CET49755443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.218172073 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.218231916 CET49755443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.219304085 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.219322920 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.219368935 CET49755443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.219373941 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.219393969 CET49755443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.219425917 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.219465971 CET49755443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.219471931 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.219485044 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.219547987 CET49755443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.219913006 CET49755443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.219921112 CET44349755178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.222654104 CET49767443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.222698927 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.222769976 CET49767443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.222990990 CET49767443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.223006964 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.234999895 CET44349762178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.235224009 CET49762443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.235305071 CET44349762178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.236238003 CET44349762178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.236304045 CET49762443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.236618996 CET44349763178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.236627102 CET49762443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.236685991 CET44349762178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.236814976 CET49763443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.236829042 CET44349763178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.236946106 CET49762443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.236953974 CET44349762178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.237672091 CET44349763178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.237740040 CET49763443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.238066912 CET49763443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.238117933 CET44349763178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.238213062 CET49763443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.238219976 CET44349763178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.260113955 CET44349759178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.260305882 CET49759443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.260325909 CET44349759178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.261172056 CET44349759178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.261231899 CET49759443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.261545897 CET49759443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.261600971 CET44349759178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.261606932 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.261733055 CET49759443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.261742115 CET44349759178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.277535915 CET49762443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.279975891 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.280203104 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.280210018 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.281075954 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.281140089 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.281449080 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.281500101 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.281563044 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.281568050 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.292421103 CET49763443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.307576895 CET49759443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.322882891 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.434175014 CET44349765169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.434559107 CET49765443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.434576035 CET44349765169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.435445070 CET44349765169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.435503006 CET49765443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.436050892 CET49765443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.436111927 CET44349765169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.436193943 CET49765443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.436201096 CET44349765169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.480835915 CET49765443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.484137058 CET44349762178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.484165907 CET44349762178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.484174013 CET44349762178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.484214067 CET44349762178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.484231949 CET49762443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.484268904 CET49762443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.485814095 CET44349763178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.485835075 CET44349763178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.485843897 CET44349763178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.485863924 CET44349763178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.485872030 CET44349763178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.485877037 CET49763443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.485877037 CET44349763178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.485888004 CET44349763178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.485924959 CET44349763178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.485933065 CET49763443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.485966921 CET49763443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.486349106 CET49762443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.486368895 CET44349762178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.488987923 CET49763443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.488996029 CET44349763178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.492110968 CET49768443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.492144108 CET44349768178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.492204905 CET49768443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.492527962 CET49768443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.492539883 CET44349768178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.493329048 CET49769443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.493350983 CET44349769178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.493429899 CET49769443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.493637085 CET49769443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.493645906 CET44349769178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.514017105 CET44349759178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.514064074 CET44349759178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.514110088 CET49759443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.514729977 CET49759443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.514743090 CET44349759178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.517720938 CET49770443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.517733097 CET44349770178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.517786026 CET49770443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.517975092 CET49770443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.517991066 CET44349770178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.546832085 CET49771443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.546842098 CET44349771178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.546905994 CET49771443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.547267914 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.547286987 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.547337055 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.547488928 CET49771443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.547497988 CET44349771178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.547683954 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.547696114 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.552010059 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.552028894 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.552037001 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.552050114 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.552076101 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.552078009 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.552089930 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.552114964 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.552134037 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.553323984 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.553343058 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.553395033 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.553400040 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.604995012 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.614958048 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.614974976 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.614983082 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.614989996 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.615005970 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.615019083 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.615026951 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.615055084 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.615084887 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.616123915 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.616141081 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.616215944 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.616219997 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.642822981 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.642831087 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.642860889 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.642884016 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.642884970 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.642894030 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.642920971 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.642940998 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.643805981 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.643820047 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.643868923 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.643874884 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.643899918 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.643918991 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.645137072 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.645168066 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.645184994 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.645195007 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.645232916 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.645525932 CET49758443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.645531893 CET44349758178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.667336941 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.691817999 CET49773443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.691842079 CET44349773178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.691989899 CET49773443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.692384958 CET49774443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.692394018 CET44349774178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.692488909 CET49774443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.692564011 CET49773443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.692578077 CET44349773178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.692790031 CET49774443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.692799091 CET44349774178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.693211079 CET49775443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.693219900 CET44349775178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.693443060 CET49775443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.693656921 CET49775443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.693667889 CET44349775178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.695131063 CET49776443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.695141077 CET44349776178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.695270061 CET49776443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.695509911 CET49776443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.695523024 CET44349776178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.695977926 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.695983887 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.696029902 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.696419001 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.696424961 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.701716900 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.701725960 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.701759100 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.701767921 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.701782942 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.701836109 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.701842070 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.701884985 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.702925920 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.702941895 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.702994108 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.703000069 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.703038931 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.704648018 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.704665899 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.704701900 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.704767942 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.704771996 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.705012083 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.734975100 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.735008955 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.735024929 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.735034943 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.735096931 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.737374067 CET49764443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.737379074 CET44349764178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.737678051 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.737700939 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.737788916 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.738275051 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.738286972 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.740623951 CET44349765169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.740787029 CET44349765169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.740843058 CET49765443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.740856886 CET44349765169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.745332003 CET44349765169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.745374918 CET49765443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.762631893 CET44349766178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.785360098 CET49766443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.785368919 CET44349766178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.786220074 CET49765443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.786237955 CET44349765169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.786252975 CET44349766178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.786326885 CET49766443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.787183046 CET49766443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.787233114 CET44349766178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.787609100 CET49766443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.787614107 CET44349766178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.810782909 CET49780443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.810810089 CET44349780141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.810854912 CET49780443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.829803944 CET49766443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.835449934 CET49780443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.835463047 CET44349780141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.845669985 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.846075058 CET49767443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.846092939 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.846949100 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.847008944 CET49767443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.847328901 CET49767443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.847383976 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.847585917 CET49767443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.847594023 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.889708042 CET49767443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.012521029 CET44349766178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.012537003 CET44349766178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.012581110 CET44349766178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.012595892 CET49766443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.012650967 CET49766443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.018712044 CET49766443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.018723011 CET44349766178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.096666098 CET44349768178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.097444057 CET49768443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.097460032 CET44349768178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.097716093 CET44349769178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.097898960 CET49769443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.097917080 CET44349769178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.097932100 CET44349768178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.098196983 CET44349769178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.098226070 CET49768443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.098309040 CET44349768178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.098450899 CET49768443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.098752975 CET49769443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.098805904 CET44349769178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.098989964 CET49769443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.139333010 CET44349769178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.139358044 CET44349768178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.149523973 CET44349770178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.151135921 CET44349771178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.151194096 CET49770443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.151204109 CET44349770178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.151329994 CET49771443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.151340008 CET44349771178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.151623964 CET44349771178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.152070999 CET44349770178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.152141094 CET49770443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.154323101 CET49770443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.154377937 CET44349770178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.154695034 CET49771443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.154747963 CET44349771178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.154843092 CET49770443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.154851913 CET44349770178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.154891968 CET49771443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.167023897 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.173475027 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.173495054 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.174395084 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.174696922 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.174792051 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.174823046 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.188133001 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.188157082 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.188163042 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.188175917 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.188199997 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.188249111 CET49767443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.188270092 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.188286066 CET49767443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.188317060 CET49767443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.189655066 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.189672947 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.189754963 CET49767443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.189764023 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.190494061 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.190538883 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.190567017 CET49767443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.190583944 CET49767443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.190849066 CET49767443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.190869093 CET44349767178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.197576046 CET49770443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.199331999 CET44349771178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.219337940 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.228693008 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.302366972 CET44349773178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.302623034 CET49773443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.302648067 CET44349773178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.303679943 CET44349773178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.303736925 CET49773443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.303776026 CET44349776178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.304122925 CET49773443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.304184914 CET44349773178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.304337978 CET49776443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.304351091 CET44349776178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.304477930 CET49773443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.304486036 CET44349773178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.305344105 CET44349776178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.305408001 CET49776443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.305711031 CET49776443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.305767059 CET44349776178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.305872917 CET49776443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.306859970 CET44349775178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.307152987 CET44349774178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.311345100 CET49775443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.311355114 CET44349775178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.311410904 CET49774443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.311424017 CET44349774178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.312263012 CET44349775178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.312274933 CET44349774178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.312319994 CET49775443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.312366962 CET49774443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.312812090 CET49774443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.312860012 CET44349774178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.313513994 CET49775443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.313524961 CET49774443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.313530922 CET44349774178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.313585997 CET44349775178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.313601017 CET49775443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.344935894 CET44349768178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.344969034 CET44349768178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.345027924 CET44349768178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.345035076 CET49768443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.345185041 CET49768443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.345789909 CET49768443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.345803022 CET44349768178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.347331047 CET44349776178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.350744963 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.350927114 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.350934982 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.351784945 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.351845026 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.352374077 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.352428913 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.352725983 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.352732897 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.354352951 CET49773443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.354355097 CET49776443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.354362011 CET44349776178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.354382038 CET49775443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.354387999 CET49774443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.354389906 CET44349775178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.374284029 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.374671936 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.374680042 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.375550985 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.375633001 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.376209021 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.376260996 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.376347065 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.398478031 CET44349769178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.398497105 CET44349769178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.398525000 CET44349769178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.398540020 CET44349769178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.398555994 CET49769443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.398607016 CET49769443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.399564981 CET44349771178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.399588108 CET44349771178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.399629116 CET44349771178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.399631977 CET49771443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.399672985 CET49771443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.400111914 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.400120974 CET49775443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.400121927 CET49776443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.403202057 CET44349770178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.403251886 CET44349770178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.403332949 CET49770443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.405848980 CET49769443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.405857086 CET44349769178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.408766985 CET49770443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.408776999 CET44349770178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.409060001 CET49771443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.409065008 CET44349771178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.423336029 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.425748110 CET49783443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.425766945 CET44349783178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.425833941 CET49783443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.426335096 CET49783443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.426343918 CET44349783178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.430375099 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.430381060 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.470947027 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.504808903 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.504837036 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.504847050 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.504875898 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.504889011 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.504889965 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.504913092 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.504929066 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.504940033 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.504940033 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.504987955 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.506560087 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.506587029 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.506617069 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.506623030 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.506654024 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.551341057 CET44349773178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.551358938 CET44349773178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.551403046 CET44349773178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.551413059 CET49773443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.551449060 CET49773443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.551981926 CET49773443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.551995993 CET44349773178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.552542925 CET44349776178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.552560091 CET44349776178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.552603006 CET44349776178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.552620888 CET49776443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.552650928 CET49776443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.554084063 CET49776443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.554090023 CET44349776178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.555752993 CET49785443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.555783987 CET44349785178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.555861950 CET49785443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.556371927 CET49785443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.556385040 CET44349785178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.556582928 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.557044029 CET44349775178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.557060957 CET44349775178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.557068110 CET44349775178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.557101965 CET44349775178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.557104111 CET49775443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.557138920 CET49775443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.557156086 CET44349774178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.557173014 CET44349774178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.557209015 CET49774443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.557215929 CET44349774178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.557229996 CET44349774178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.557271957 CET49774443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.558137894 CET49786443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.558168888 CET44349786178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.558227062 CET49786443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.558521032 CET49786443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.558536053 CET44349786178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.559977055 CET49774443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.559983015 CET44349774178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.560458899 CET49775443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.560466051 CET44349775178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.563229084 CET49787443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.563236952 CET44349787178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.563427925 CET49787443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.563604116 CET49788443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.563616037 CET44349788178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.563663006 CET49788443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.563956976 CET49788443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.563970089 CET44349788178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.564095020 CET49787443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.564105988 CET44349787178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.593849897 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.593864918 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.593914032 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.593924999 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.593981981 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.594002962 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.594016075 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.594046116 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.594969988 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.595000029 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.595032930 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.595038891 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.595066071 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.595083952 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.596823931 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.596853018 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.596890926 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.596896887 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.596920013 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.596963882 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.610049009 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.616784096 CET44349780141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.616978884 CET49780443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.616988897 CET44349780141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.618077040 CET44349780141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.618135929 CET49780443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.619205952 CET49780443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.619261026 CET44349780141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.619354963 CET49780443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.619360924 CET44349780141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.630208969 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.630218029 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.630244017 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.630258083 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.630268097 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.630271912 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.630287886 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.630317926 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.630321026 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.630341053 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.630348921 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.630374908 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.630403996 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.630409956 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.630435944 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.630449057 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.664402962 CET49780443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.680469990 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.682624102 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.682651997 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.682689905 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.682697058 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.682730913 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.682751894 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.683294058 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.683371067 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.683528900 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.683583975 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.684402943 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.684427977 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.684461117 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.684468985 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.684499979 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.684509039 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.685990095 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.686009884 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.686073065 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.686079025 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.686111927 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.686131954 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.687293053 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.687329054 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.687352896 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.687359095 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.687390089 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.687408924 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.689325094 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.689344883 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.689352036 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.689359903 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.689384937 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.689424038 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.689445972 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.689460993 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.689496040 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.690124035 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.690140963 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.690222979 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.690231085 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.701553106 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.701562881 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.701590061 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.701597929 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.701611996 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.701628923 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.701649904 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.701670885 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.718791008 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.718821049 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.718878031 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.718884945 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.718918085 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.718944073 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.723467112 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.723474026 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.723500967 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.723526001 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.723546982 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.723556042 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.723587990 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.723606110 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.729453087 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.729487896 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.729516983 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.729522943 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.729558945 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.729578018 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.734304905 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.771194935 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.771220922 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.771255970 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.771270037 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.771297932 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.771317005 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.771826982 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.771851063 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.771881104 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.771887064 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.771915913 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.771935940 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.772378922 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.772398949 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.772433043 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.772443056 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.772470951 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.772490978 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.773149967 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.773176908 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.773205996 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.773211002 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.773247004 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.773775101 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.773798943 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.773838043 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.773844957 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.773871899 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.773895025 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.774624109 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.774646997 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.774692059 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.774698019 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.774739981 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.774754047 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.777493000 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.777503967 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.777535915 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.777607918 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.777617931 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.777656078 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.777698994 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.778682947 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.778701067 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.778736115 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.778742075 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.778786898 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.778786898 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.779707909 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.779740095 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.779757977 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.779830933 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.779830933 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.782116890 CET49779443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.782130003 CET44349779178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.784537077 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.784554958 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.784621000 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.784631968 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.784704924 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.786348104 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.786362886 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.786439896 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.786447048 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.786539078 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.795878887 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.795892954 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.795965910 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.795969963 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.796004057 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.796094894 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.796147108 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.796149015 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.796271086 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.796654940 CET49777443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.796663046 CET44349777212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.807420969 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.807449102 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.807495117 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.807502031 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.807544947 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.807578087 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.818439960 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.818464041 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.818494081 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.818500996 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.818528891 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.818550110 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.818687916 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.818710089 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.818768024 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.818774939 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.818825006 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.820663929 CET49789443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.820687056 CET44349789212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.820768118 CET49789443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.821181059 CET49789443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.821194887 CET44349789212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.860367060 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.860390902 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.860438108 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.860445023 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.860471964 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.860491991 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.860759020 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.860780954 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.860812902 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.860824108 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.860840082 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.860862017 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.861335039 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.861358881 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.861392975 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.861398935 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.861426115 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.861443996 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.861782074 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.861805916 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.861843109 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.861849070 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.861876965 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.861893892 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.865216970 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.865240097 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.865343094 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.865350008 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.865405083 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.896038055 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.896064043 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.896110058 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.896117926 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.896151066 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.896178007 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.906738043 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.906759977 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.906816959 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.906835079 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.906864882 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.906904936 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.907578945 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.907609940 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.907645941 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.907651901 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.907684088 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.907711029 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.948916912 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.948945045 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.948991060 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.948998928 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.949023008 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.949039936 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.949498892 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.949520111 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.949561119 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.949567080 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.949593067 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.949611902 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.950206041 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.950227976 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.950297117 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.950308084 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.950350046 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.950520992 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.950541973 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.950566053 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.950572014 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.950598955 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.950613976 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.950941086 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.950961113 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.950990915 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.950997114 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.951026917 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.951046944 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.958946943 CET44349780141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.959136009 CET44349780141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.959248066 CET49780443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.967190981 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.968514919 CET49780443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.968530893 CET44349780141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.984678030 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.984711885 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.984726906 CET49790443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.984772921 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.984774113 CET44349790178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.984780073 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.984819889 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.984857082 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.984909058 CET49790443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.985383987 CET49790443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.985409021 CET44349790178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.986872911 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.995462894 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.995490074 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.995526075 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.995532990 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.995559931 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.995587111 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.995969057 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.995995045 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.996030092 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.996036053 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.996061087 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:29.996082067 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.030730963 CET44349783178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.037672997 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.037695885 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.037755013 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.037761927 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.037787914 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.037807941 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.038294077 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.038315058 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.038347006 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.038353920 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.038388014 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.038407087 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.038722992 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.038743973 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.038774967 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.038780928 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.038806915 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.038830042 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.039563894 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.039585114 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.039612055 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.039618015 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.039653063 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.039666891 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.040303946 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.040326118 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.040354013 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.040359974 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.040391922 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.040410042 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.041363001 CET49783443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.041368961 CET44349783178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.041682959 CET44349783178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.052494049 CET49783443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.052550077 CET44349783178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.055587053 CET49783443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.073462009 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.073492050 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.073532104 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.073539019 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.073565960 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.073590994 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.084273100 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.084296942 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.084342003 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.084347963 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.084392071 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.084908962 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.084928989 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.084959984 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.084964991 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.084988117 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.084996939 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.103332996 CET44349783178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.116491079 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.126152992 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.126243114 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.126249075 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.126262903 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.126316071 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.165416956 CET44349786178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.167256117 CET44349788178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.167529106 CET44349787178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.169401884 CET44349785178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.183726072 CET49785443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.183749914 CET44349785178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.183933973 CET49787443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.183942080 CET44349787178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.184046030 CET44349785178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.184067011 CET49788443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.184097052 CET44349788178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.184216022 CET49786443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.184231997 CET44349786178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.184482098 CET49785443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.184545994 CET44349785178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.184608936 CET49785443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.184808969 CET44349787178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.184987068 CET44349788178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.185019970 CET49787443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.185049057 CET49788443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.185105085 CET44349786178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.185163021 CET49786443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.185389996 CET49787443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.185444117 CET44349787178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.185866117 CET49788443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.185930967 CET44349788178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.186230898 CET49786443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.186284065 CET44349786178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.186821938 CET49791443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.186846018 CET44349791178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.186904907 CET49791443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.187052011 CET49787443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.187058926 CET44349787178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.187110901 CET49788443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.187124968 CET44349788178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.187650919 CET49791443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.187661886 CET44349791178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.187747955 CET49786443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.187755108 CET44349786178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.188007116 CET49772443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.188015938 CET44349772178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.190699100 CET49792443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.190718889 CET44349792178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.190855980 CET49792443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.191113949 CET49793443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.191144943 CET44349793178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.191200972 CET49793443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.191401958 CET49794443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.191407919 CET44349794178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.191484928 CET49794443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.191606998 CET49792443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.191616058 CET44349792178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.191755056 CET49793443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.191768885 CET44349793178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.191862106 CET49794443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.191874027 CET44349794178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.225044012 CET49785443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.225052118 CET44349785178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.231616974 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.231645107 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.231712103 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.232243061 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.232256889 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.235558033 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.235601902 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.235687017 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.235842943 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.235874891 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.240197897 CET49787443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.240202904 CET49786443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.240339041 CET49788443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.279489040 CET44349783178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.279508114 CET44349783178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.279553890 CET44349783178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.279558897 CET49783443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.279726028 CET49783443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.280185938 CET49783443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.280193090 CET44349783178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.286710978 CET49798443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.286736012 CET44349798141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.286798954 CET49798443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.287137985 CET49798443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.287163973 CET44349798141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.414572954 CET44349786178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.414597034 CET44349786178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.414603949 CET44349786178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.414637089 CET44349786178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.414647102 CET49786443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.414676905 CET49786443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.415265083 CET44349788178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.415282965 CET44349788178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.415328979 CET44349788178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.415334940 CET49788443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.415617943 CET44349787178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.415641069 CET44349787178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.415663004 CET49788443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.415680885 CET44349787178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.415688038 CET49787443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.415714979 CET49787443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.418045998 CET49786443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.418056965 CET44349786178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.419375896 CET44349785178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.419399977 CET44349785178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.419450998 CET49785443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.419451952 CET44349785178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.419538975 CET49785443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.422204018 CET49787443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.422214985 CET44349787178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.423080921 CET49788443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.423093081 CET44349788178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.424598932 CET49785443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.424604893 CET44349785178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.503134966 CET44349789212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.503628969 CET49789443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.503643036 CET44349789212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.504687071 CET44349789212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.504750967 CET49789443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.505569935 CET49789443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.505631924 CET44349789212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.505796909 CET49789443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.505805969 CET44349789212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.552109957 CET49789443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.590979099 CET44349790178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.591216087 CET49790443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.591228008 CET44349790178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.591516018 CET44349790178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.591892958 CET49790443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.591948032 CET44349790178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.592185020 CET49790443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.635332108 CET44349790178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.796355963 CET44349792178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.796798944 CET49792443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.796818972 CET44349792178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.797676086 CET44349792178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.797734022 CET49792443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.798255920 CET49792443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.798306942 CET44349792178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.798552990 CET49792443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.798558950 CET44349792178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.802498102 CET44349794178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.802670956 CET49794443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.802680016 CET44349794178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.804146051 CET44349794178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.804200888 CET49794443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.804264069 CET44349793178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.804770947 CET49794443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.804907084 CET49793443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.804920912 CET44349793178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.805002928 CET49794443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.805006981 CET44349794178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.805234909 CET44349794178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.805799961 CET44349793178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.805852890 CET49793443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.806201935 CET49793443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.806257010 CET44349793178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.806833029 CET49793443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.806839943 CET44349793178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.810461998 CET44349791178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.811078072 CET49791443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.811095953 CET44349791178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.811383009 CET44349791178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.815496922 CET49791443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.815550089 CET44349791178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.815851927 CET49791443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.838573933 CET49792443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.839701891 CET44349790178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.839719057 CET44349790178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.839764118 CET44349790178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.839785099 CET49790443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.839819908 CET49790443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.854566097 CET49794443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.854573965 CET44349794178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.854612112 CET49793443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.859118938 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.863327980 CET44349791178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.870244980 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.870258093 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.870560884 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.872704029 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.872772932 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.874773026 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.888070107 CET44349789212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.888175011 CET44349789212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.888253927 CET49789443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.890419006 CET44349798141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.893296957 CET49798443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.893307924 CET44349798141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.893707037 CET49790443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.893718958 CET44349790178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.894210100 CET44349798141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.894275904 CET49798443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.895713091 CET49794443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.897192955 CET49798443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.897281885 CET44349798141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.897561073 CET49798443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.897567987 CET44349798141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.900767088 CET49802443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.900796890 CET44349802178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.900908947 CET49802443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.903340101 CET49802443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.903352022 CET44349802178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.903734922 CET49789443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.903742075 CET44349789212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.908659935 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.908685923 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.908749104 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.911897898 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.911911011 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.917253017 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.917272091 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.917376995 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.917901993 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.917916059 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.917964935 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.918350935 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.918365955 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.918570042 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.918584108 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.919338942 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.920181990 CET49806443192.168.2.4169.150.247.36
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.920192003 CET44349806169.150.247.36192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.920413017 CET49806443192.168.2.4169.150.247.36
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.920675039 CET49806443192.168.2.4169.150.247.36
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.920687914 CET44349806169.150.247.36192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.930335045 CET49808443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.930342913 CET44349808178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.930417061 CET49808443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.930644989 CET49808443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.930659056 CET44349808178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.935240030 CET49809443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.935249090 CET44349809169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.935487986 CET49809443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.935899973 CET49809443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.935905933 CET44349809169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.947899103 CET49798443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.984062910 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.984369993 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.984378099 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.984678984 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.984994888 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.985049009 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.985208035 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.027337074 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.044660091 CET44349792178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.044677973 CET44349792178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.044717073 CET44349792178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.044728994 CET49792443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.044769049 CET49792443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.046258926 CET49792443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.046267986 CET44349792178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.051551104 CET44349794178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.051569939 CET44349794178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.051624060 CET44349794178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.051625013 CET49794443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.051661015 CET49794443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.053294897 CET49810443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.053312063 CET44349810178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.053493023 CET49810443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.054383039 CET44349793178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.054403067 CET44349793178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.054440975 CET44349793178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.054465055 CET49793443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.054498911 CET49793443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.054707050 CET49810443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.054718971 CET44349810178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.057235003 CET49794443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.057240963 CET44349794178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.061359882 CET49793443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.061377048 CET44349793178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.062647104 CET44349791178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.062664032 CET44349791178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.062720060 CET44349791178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.062742949 CET49791443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.062778950 CET49791443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.063915968 CET49791443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.063925982 CET44349791178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.067548037 CET49811443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.067569971 CET44349811178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.067698002 CET49811443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.067936897 CET49811443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.067946911 CET44349811178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.069756985 CET49812443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.069783926 CET44349812178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.069870949 CET49812443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.070128918 CET49812443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.070138931 CET44349812178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.105257034 CET49813443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.105278969 CET44349813178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.105334997 CET49813443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.106036901 CET49813443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.106050014 CET44349813178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.201611996 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.201632977 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.201648951 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.201719046 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.201733112 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.201777935 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.203393936 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.203413963 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.203476906 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.203485966 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.231470108 CET44349798141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.231558084 CET44349798141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.231642008 CET49798443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.232737064 CET49798443192.168.2.4141.105.127.125
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.232754946 CET44349798141.105.127.125192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.256306887 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.292129993 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.292150974 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.292181015 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.292190075 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.292222977 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.293237925 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.293256044 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.293306112 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.293313980 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.293339968 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.293360949 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.294817924 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.294835091 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.294866085 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.294872999 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.294909000 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.304750919 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.304784060 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.304805994 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.304835081 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.304848909 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.304877043 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.304898977 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.304903030 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.336431980 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.336448908 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.336514950 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.336528063 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.336635113 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.356177092 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.377063990 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.377578974 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.377588987 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.378436089 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.378514051 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.379776001 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.379832029 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.380110979 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.380117893 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.382843971 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.382859945 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.382903099 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.382910967 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.382944107 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.383708000 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.383723974 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.383769989 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.383776903 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.383797884 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.383814096 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.384413004 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.384428024 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.384459972 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.384466887 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.384495020 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.384514093 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.385823965 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.385839939 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.385900021 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.385907888 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.385941982 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.386812925 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.386828899 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.386890888 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.386899948 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.387042999 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.387377977 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.387403965 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.387435913 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.387444973 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.387479067 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.426748037 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.426765919 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.426821947 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.426835060 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.426846981 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.426871061 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.427232981 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.427257061 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.427303076 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.427309990 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.427330971 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.427352905 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.432044029 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.439927101 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.439948082 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.440012932 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.440020084 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.440068960 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.440068960 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.464111090 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.464126110 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.464159012 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.464165926 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.464206934 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.473624945 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.473649025 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.473701954 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.473709106 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.473771095 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.474240065 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.474263906 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.474299908 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.474307060 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.474324942 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.474342108 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.474917889 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.474931955 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.474962950 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.474968910 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.474997044 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.475014925 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.475519896 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.475536108 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.475580931 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.475586891 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.475635052 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.475977898 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.475992918 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.476030111 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.476041079 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.476058960 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.476079941 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.477035999 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.477054119 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.477086067 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.477092028 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.477147102 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.483788013 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.483814001 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.483849049 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.483856916 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.483889103 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.483915091 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.503156900 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.503175974 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.503227949 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.503237009 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.503269911 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.507308960 CET44349802178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.507693052 CET49802443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.507715940 CET44349802178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.508059025 CET44349802178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.508348942 CET49802443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.508405924 CET44349802178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.508590937 CET49802443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.510876894 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.510927916 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.510935068 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.510982990 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.511568069 CET49795443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.511579037 CET44349795169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.517808914 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.517838001 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.517887115 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.517894983 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.517915964 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.518022060 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.518547058 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.530400038 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.530419111 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.530466080 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.530473948 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.530494928 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.530513048 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.539105892 CET44349808178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.542823076 CET49808443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.542831898 CET44349808178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.542963028 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.542970896 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.543126106 CET44349808178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.543286085 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.543765068 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.543818951 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.544118881 CET49808443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.544178009 CET44349808178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.544327974 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.544430017 CET49808443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.552505970 CET44349806169.150.247.36192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.552678108 CET49806443192.168.2.4169.150.247.36
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.552685022 CET44349806169.150.247.36192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.553533077 CET44349806169.150.247.36192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.553592920 CET49806443192.168.2.4169.150.247.36
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.555027008 CET49806443192.168.2.4169.150.247.36
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.555082083 CET44349806169.150.247.36192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.555275917 CET49806443192.168.2.4169.150.247.36
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.555282116 CET44349806169.150.247.36192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.555322886 CET44349802178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.556258917 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.556688070 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.556710958 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.557559013 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.557614088 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.558983088 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.559035063 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.559216976 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.559225082 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.564820051 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.564845085 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.564881086 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.564892054 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.564918995 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.564934969 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.565234900 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.565251112 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.565310955 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.565320015 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.565501928 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.565977097 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.565994024 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.566051960 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.566059113 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.566099882 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.566554070 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.566570044 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.566616058 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.566622972 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.566651106 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.566675901 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.569402933 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.569418907 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.569492102 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.569499969 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.569555044 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.569874048 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.569890022 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.569953918 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.569962025 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.570169926 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.591327906 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.591329098 CET44349808178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.604795933 CET49806443192.168.2.4169.150.247.36
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.604811907 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.607327938 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.607381105 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.607407093 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.607435942 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.607444048 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.607455969 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.607496023 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.607498884 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.607511044 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.607541084 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.607594967 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.607640028 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.607645988 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.607654095 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.607697010 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.607705116 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.610414982 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.610433102 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.610469103 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.610476017 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.610522985 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.612109900 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.612205029 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.612217903 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.621316910 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.621336937 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.621393919 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.621402979 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.621423960 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.621442080 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.655070066 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.655086040 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.655128956 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.655136108 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.655153990 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.655180931 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.655597925 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.655613899 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.655652046 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.655661106 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.655675888 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.655695915 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.655972958 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.656246901 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.656261921 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.656296968 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.656305075 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.656327009 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.656347990 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.656621933 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.656636953 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.656672955 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.656685114 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.656708956 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.656728029 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.657335043 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.657350063 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.657397985 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.657406092 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.657768965 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.657795906 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.657824039 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.657833099 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.657854080 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.657876968 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.659529924 CET44349810178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.663614988 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.663944006 CET49810443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.663953066 CET44349810178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.664247990 CET44349810178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.668589115 CET49810443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.668647051 CET44349810178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.668814898 CET49810443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.679977894 CET44349811178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.680852890 CET44349809169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.681163073 CET49811443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.681180954 CET44349811178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.681387901 CET49809443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.681401968 CET44349809169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.681706905 CET44349809169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.682063103 CET44349811178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.682116032 CET49811443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.686320066 CET49811443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.686369896 CET44349811178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.686918974 CET49809443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.686973095 CET44349809169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.687308073 CET49811443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.687318087 CET44349811178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.687367916 CET49809443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.693211079 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.693222046 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.693257093 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.693265915 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.693289995 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.693308115 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.693319082 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.693320036 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.693332911 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.693357944 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.694674969 CET44349812178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.694958925 CET49812443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.694977045 CET44349812178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.695718050 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.695743084 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.695774078 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.695781946 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.695802927 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.695822001 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.695835114 CET44349812178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.695883989 CET49812443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.696464062 CET49812443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.696521997 CET44349812178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.699163914 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.699187994 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.699230909 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.699238062 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.699264050 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.699285984 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.699340105 CET49812443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.699346066 CET44349812178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.709849119 CET44349813178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.711901903 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.711920977 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.711992025 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.711992025 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.712001085 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.712054014 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.713260889 CET49813443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.713279963 CET44349813178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.714131117 CET44349813178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.714190006 CET49813443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.714629889 CET49813443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.714684010 CET44349813178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.714942932 CET49813443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.714951038 CET44349813178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.715322971 CET44349810178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.727334976 CET49811443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.735332012 CET44349809169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.744995117 CET49812443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.745979071 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.745994091 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.746027946 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.746037006 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.746056080 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.746078014 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.746628046 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.746644974 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.746670008 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.746678114 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.746700048 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.747015953 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.747055054 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.747068882 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.747106075 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.747112989 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.747132063 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.747215033 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.747988939 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.748008013 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.748035908 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.748043060 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.748066902 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.748084068 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.748574972 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.748589993 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.748639107 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.748641968 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.748656988 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.748673916 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.748694897 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.748703003 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.748714924 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.748742104 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.750195980 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.755335093 CET44349802178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.755353928 CET44349802178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.755398035 CET44349802178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.755440950 CET49802443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.760607958 CET49802443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.760618925 CET44349802178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.764072895 CET49813443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.780009031 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.780031919 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.780086040 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.780095100 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.780111074 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.780133963 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.780874968 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.780930042 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.780930042 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.781042099 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.782445908 CET49805443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.782454014 CET44349805151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.788264990 CET44349808178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.788284063 CET44349808178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.788324118 CET44349808178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.788352013 CET49808443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.788378000 CET49808443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.789824009 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.789849043 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.789891958 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.789899111 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.789923906 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.789941072 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.802485943 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.802504063 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.802565098 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.802573919 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.802613020 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.822068930 CET49808443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.822082996 CET44349808178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.825376987 CET49818443192.168.2.418.66.102.51
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.825404882 CET4434981818.66.102.51192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.825462103 CET49818443192.168.2.418.66.102.51
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.825651884 CET49818443192.168.2.418.66.102.51
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.825661898 CET4434981818.66.102.51192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.826919079 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.826970100 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.826988935 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.828943968 CET49819443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.828965902 CET44349819151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.829034090 CET49819443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.829185009 CET49819443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.829197884 CET44349819151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.836618900 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.836643934 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.836673975 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.836683989 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.836707115 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.836730003 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.836776972 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.836824894 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.836828947 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.836872101 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.837382078 CET44349806169.150.247.36192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.837429047 CET44349806169.150.247.36192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.837476015 CET49806443192.168.2.4169.150.247.36
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.838598013 CET49796443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.838607073 CET44349796178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.841804981 CET49806443192.168.2.4169.150.247.36
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.841813087 CET44349806169.150.247.36192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.855104923 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.855123997 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.855137110 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.855173111 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.855184078 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.855207920 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.855226040 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.857341051 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.857356071 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.857402086 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.857409000 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.858181000 CET49820443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.858208895 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.858403921 CET49820443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.859400988 CET49820443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.859420061 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.872891903 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.872905016 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.886873007 CET49821443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.886893988 CET44349821178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.886961937 CET49821443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.887196064 CET49821443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.887211084 CET44349821178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.896317005 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.896353006 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.896442890 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.896604061 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.896617889 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.900140047 CET49823443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.900165081 CET44349823212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.900228024 CET49823443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.900417089 CET49823443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.900429964 CET44349823212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.903783083 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.907862902 CET44349810178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.907880068 CET44349810178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.907927036 CET44349810178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.907948971 CET49810443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.908006907 CET49810443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.909624100 CET49810443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.909631968 CET44349810178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.915402889 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.915415049 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.915438890 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.915448904 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.915457964 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.915462017 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.915474892 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.915493965 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.915520906 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.930269003 CET44349811178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.930288076 CET44349811178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.930325985 CET44349811178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.930332899 CET49811443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.930406094 CET49811443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.932410955 CET49811443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.932419062 CET44349811178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.942348003 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.942369938 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.942440033 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.942447901 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.942487955 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.943502903 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.943519115 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.943568945 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.943578959 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.943609953 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.943953037 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.943963051 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.943984985 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.943995953 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.944011927 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.944020987 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.944042921 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.944061995 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.945130110 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.945146084 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.945190907 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.945199013 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.945214033 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.945231915 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.946391106 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.946407080 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.946438074 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.946444988 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.946470976 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.946495056 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.947009087 CET44349812178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.947027922 CET44349812178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.947068930 CET44349812178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.947074890 CET49812443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.947118998 CET49812443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.948358059 CET49812443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.948368073 CET44349812178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.958031893 CET44349813178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.958050966 CET44349813178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.958097935 CET44349813178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.958116055 CET49813443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.958132982 CET49813443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.961601973 CET49813443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.961616039 CET44349813178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.974201918 CET44349809169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.974287987 CET44349809169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.974505901 CET49809443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.975188017 CET49809443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.975195885 CET44349809169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.978471041 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.978481054 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.978506088 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.978528976 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.978537083 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.978552103 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.978574038 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.015949011 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.015969038 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.016006947 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.016015053 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.016028881 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.016052961 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.020179033 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.020224094 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.029788971 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.029808044 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.029834032 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.029843092 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.029871941 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.029881001 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.030591011 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.030608892 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.030679941 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.030689955 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.030730963 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.031821966 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.031838894 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.031888962 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.031898022 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.031930923 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.032695055 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.032711983 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.032763958 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.032771111 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.032808065 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.033659935 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.033677101 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.033732891 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.033740997 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.033773899 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.034542084 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.034557104 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.034600973 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.034607887 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.034646988 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.040513039 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.040544033 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.040581942 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.040590048 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.040618896 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.064790010 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.064805984 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.064840078 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.064847946 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.064888954 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.087490082 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.087507963 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.087580919 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.087587118 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.087614059 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.092735052 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.092782021 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.092794895 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.092888117 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.092941046 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.092947960 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.092998028 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.098018885 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.098069906 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.100980997 CET49826443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.101006985 CET4434982664.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.101054907 CET49826443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.101241112 CET49826443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.101254940 CET4434982664.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.101481915 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.101535082 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.103532076 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.103579998 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.105770111 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.105825901 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.108108044 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.108124018 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.108158112 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.108171940 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.108207941 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.108225107 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.116301060 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.116329908 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.116384983 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.116394043 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.116420984 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.117548943 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.117563963 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.117600918 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.117608070 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.117671967 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.118216038 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.118232012 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.118292093 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.118299007 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.118334055 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.118768930 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.118782997 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.118833065 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.118839979 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.118877888 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.119298935 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.119318008 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.119359970 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.119369984 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.119395018 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.119409084 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.121985912 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.122001886 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.122047901 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.122055054 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.122081995 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.122100115 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.122617960 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.122632027 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.122669935 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.122678041 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.122701883 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.122734070 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.123112917 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.123128891 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.123183966 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.123189926 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.123223066 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.128369093 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.128384113 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.128429890 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.128437042 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.128468037 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.139939070 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.139952898 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.139990091 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.139996052 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.140037060 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.150758028 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.150770903 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.150811911 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.150816917 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.150842905 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.152475119 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.152544022 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.152549982 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.152602911 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.161736965 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.161772966 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.161787987 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.161797047 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.161822081 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.161854029 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.172614098 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.172631979 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.172692060 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.172698021 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.172738075 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.183006048 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.183021069 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.183073997 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.183077097 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.183084011 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.183115005 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.183120966 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.183134079 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.183185101 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.183255911 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.183263063 CET44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.183304071 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.183310986 CET49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.195624113 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.195641994 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.195708990 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.195719957 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.195755959 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.205054045 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.205068111 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.205125093 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.205132961 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.205173016 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.205662966 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.205679893 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.205718040 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.205727100 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.205753088 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.205766916 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.206404924 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.206419945 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.206470013 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.206476927 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.206501961 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.206520081 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.206933022 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.206947088 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.206991911 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.206999063 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.207021952 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.207041979 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.211503983 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.211529016 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.211585999 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.211795092 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.211808920 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.238296986 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.238312960 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.238399029 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.238410950 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.238445044 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.238851070 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.238867044 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.238928080 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.238933086 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.238970995 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.239445925 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.239460945 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.239511013 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.239517927 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.239556074 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.265182018 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.265196085 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.265247107 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.265255928 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.265301943 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.290555000 CET44349819151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.292423964 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.292438984 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.292517900 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.292532921 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.292568922 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.293144941 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.293159008 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.293205976 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.293211937 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.293246031 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.293636084 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.293648958 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.293715954 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.293724060 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.293756962 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.293917894 CET49819443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.293926001 CET44349819151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.294060946 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.294085979 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.294116020 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.294122934 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.294150114 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.294172049 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.294800997 CET44349819151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.294872999 CET49819443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.295814991 CET49819443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.295867920 CET44349819151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.295985937 CET49819443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.295994043 CET44349819151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.302977085 CET44349738142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.303028107 CET44349738142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.303102016 CET49738443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.325747013 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.325762033 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.325810909 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.325818062 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.325845003 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.325865030 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.326397896 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.326416016 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.326488018 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.326488018 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.326497078 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.326546907 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.326898098 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.326911926 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.326947927 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.326955080 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.326980114 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.326996088 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.338808060 CET49819443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.352791071 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.352811098 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.352864027 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.352874041 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.352916002 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.366686106 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.366903067 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.366914988 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.367767096 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.367825985 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.368347883 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.368398905 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.368544102 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.368551016 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.380007982 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.380023003 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.380089998 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.380098104 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.380145073 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.380451918 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.380467892 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.380536079 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.380543947 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.380573034 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.381263018 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.381275892 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.381333113 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.381340027 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.381402969 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.381922960 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.381953955 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.381988049 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.381994009 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.382035971 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.382035971 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.391848087 CET44349819151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.392030954 CET44349819151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.392081022 CET49819443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.413322926 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.413346052 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.413428068 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.413428068 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.413435936 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.413501024 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.414064884 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.414084911 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.414164066 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.414170980 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.414221048 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.414541006 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.414555073 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.414587021 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.414593935 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.414618969 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.414659023 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.415596962 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.418816090 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.421430111 CET49819443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.421441078 CET44349819151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.440268040 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.440287113 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.440341949 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.440357924 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.440404892 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.467514038 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.467530012 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.467586994 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.467595100 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.467632055 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.468071938 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.468086958 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.468130112 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.468137980 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.468220949 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.468220949 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.468858957 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.468873978 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.468918085 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.468924999 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.468950987 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.468992949 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.469335079 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.469350100 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.469396114 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.469402075 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.469420910 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.469458103 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.470316887 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.470431089 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.470457077 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.470473051 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.470483065 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.470493078 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.470523119 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.470892906 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.471134901 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.471141100 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.471343040 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.471379995 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.471388102 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.475152969 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.475188017 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.475197077 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.475204945 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.475239992 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.475939035 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.493128061 CET44349823212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.501122952 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.501138926 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.501234055 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.501244068 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.501296043 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.501741886 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.501758099 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.501868963 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.501883030 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.501964092 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.502404928 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.502420902 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.502465010 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.502476931 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.502511024 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.502511024 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.518181086 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.519707918 CET44349821178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.528119087 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.528135061 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.528265953 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.528265953 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.528276920 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.529150963 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.543960094 CET49823443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.546505928 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.554945946 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.554960966 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.555041075 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.555047989 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.555094957 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.555715084 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.555728912 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.555831909 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.555831909 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.555841923 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.556117058 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.556133986 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.556195021 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.556195021 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.556201935 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.557151079 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.557163954 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.557212114 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.557221889 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.557276964 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.559500933 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.559961081 CET49823443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.559967995 CET44349823212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.560472965 CET49820443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.560497046 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.560594082 CET49821443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.560604095 CET44349821178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.560815096 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.560931921 CET44349823212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.560934067 CET44349821178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.560980082 CET49823443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.561899900 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.561908007 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.561959028 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.561969042 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.561980009 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.561990976 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.562016010 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.562015057 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.562037945 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.562067032 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.563431025 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.563446999 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.563503027 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.563509941 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.563546896 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.565752029 CET4434981818.66.102.51192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.566764116 CET4434982664.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.588509083 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.588524103 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.588625908 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.588635921 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.588732958 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.588922977 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.588938951 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.588979959 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.588987112 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.589049101 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.589049101 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.589782953 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.589797020 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.589915991 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.589924097 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.590009928 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.606193066 CET49821443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.606744051 CET49820443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.606743097 CET49826443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.606746912 CET49818443192.168.2.418.66.102.51
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.633217096 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.633232117 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.633306026 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.633315086 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.633440971 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.642632008 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.642646074 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.642705917 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.642712116 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.642781973 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.643099070 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.643114090 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.643187046 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.643193960 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.643249989 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.643841982 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.643856049 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.643899918 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.643907070 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.643929958 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.643949032 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.644720078 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.644737005 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.644779921 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.644787073 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.644803047 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.644963980 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.651885033 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.651901007 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.651974916 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.651988029 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.652029991 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.652453899 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.652503967 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.652510881 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.652543068 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.675929070 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.675944090 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.676048040 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.676055908 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.676101923 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.676367998 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.676407099 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.676426888 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.676428080 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.676475048 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.676475048 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.691333055 CET49821443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.691425085 CET44349821178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.694689989 CET49823443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.694760084 CET44349823212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.698380947 CET49820443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.698461056 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.701824903 CET49826443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.701833010 CET4434982664.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.701960087 CET49818443192.168.2.418.66.102.51
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.701970100 CET4434981818.66.102.51192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.702955961 CET4434982664.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.703012943 CET49826443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.703042030 CET4434981818.66.102.51192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.703093052 CET49818443192.168.2.418.66.102.51
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.705770969 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.728055000 CET49818443192.168.2.418.66.102.51
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.728110075 CET4434981818.66.102.51192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.731843948 CET49821443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.734900951 CET49823443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.734913111 CET44349823212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.735382080 CET49820443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.735526085 CET49826443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.735589027 CET4434982664.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.737323999 CET49818443192.168.2.418.66.102.51
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.737335920 CET4434981818.66.102.51192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.737399101 CET49826443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.737412930 CET4434982664.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.775353909 CET44349821178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.779879093 CET49823443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.780108929 CET49826443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.780109882 CET49818443192.168.2.418.66.102.51
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.783322096 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.815109015 CET49822443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.815124035 CET44349822151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.832187891 CET49803443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.832201958 CET44349803178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.837156057 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.837665081 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.837681055 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.838565111 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.838615894 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.838923931 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.838984966 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.839040041 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.839046001 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.841239929 CET49738443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.841252089 CET44349738142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.846759081 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.846793890 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.846868992 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.847112894 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.847124100 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.849447012 CET49831443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.849473000 CET44349831151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.849565029 CET49831443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.849740028 CET49831443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.849752903 CET44349831151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.884603977 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.890043020 CET4434982664.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.890094042 CET4434982664.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.890142918 CET49826443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.898169994 CET49826443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.898189068 CET4434982664.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.901120901 CET44349823212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.901206017 CET44349823212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.901263952 CET49823443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.901840925 CET49823443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.901849985 CET44349823212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.908005953 CET44349821178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.908025980 CET44349821178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.908075094 CET49821443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.908080101 CET44349821178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.908179045 CET49821443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.908678055 CET49821443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.908689976 CET44349821178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.912084103 CET49833443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.912110090 CET4434983370.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.912276030 CET49833443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.912380934 CET49833443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.912390947 CET4434983370.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.967550039 CET4434981818.66.102.51192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.967575073 CET4434981818.66.102.51192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.967581987 CET4434981818.66.102.51192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.967643976 CET49818443192.168.2.418.66.102.51
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.967648029 CET4434981818.66.102.51192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.967658043 CET4434981818.66.102.51192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.967665911 CET4434981818.66.102.51192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.967686892 CET49818443192.168.2.418.66.102.51
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.967694044 CET4434981818.66.102.51192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.967705965 CET49818443192.168.2.418.66.102.51
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.969393015 CET4434981818.66.102.51192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.969444036 CET49818443192.168.2.418.66.102.51
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.969513893 CET49818443192.168.2.418.66.102.51
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.969522953 CET4434981818.66.102.51192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.982876062 CET49834443192.168.2.418.66.102.106
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.982898951 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.982959986 CET49834443192.168.2.418.66.102.106
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.983238935 CET49834443192.168.2.418.66.102.106
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.983251095 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.010586977 CET49837443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.010596991 CET44349837151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.010668039 CET49837443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.010828972 CET49837443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.010838032 CET44349837151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.052879095 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.082994938 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.083004951 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.083024025 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.083034992 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.083044052 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.083061934 CET49820443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.083086014 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.083121061 CET49820443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.083127975 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.083153009 CET49820443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.087239981 CET49838443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.087266922 CET4434983864.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.087342024 CET49838443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.087920904 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.087997913 CET49820443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.090154886 CET49838443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.090167046 CET4434983864.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.092009068 CET49820443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.092025995 CET44349820212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.109719038 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.109772921 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.109776020 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.109786987 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.109839916 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.109849930 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.130424976 CET49841443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.130444050 CET44349841212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.130517960 CET49841443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.131086111 CET49842443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.131114960 CET44349842212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.131283045 CET49842443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.132081985 CET49841443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.132092953 CET44349841212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.132385969 CET49842443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.132400036 CET44349842212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.133872032 CET49843443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.133878946 CET44349843212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.134082079 CET49843443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.134322882 CET49844443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.134332895 CET44349844212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.134417057 CET49844443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.137635946 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.137649059 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.137696028 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.137872934 CET49844443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.137882948 CET44349844212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.138210058 CET49843443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.138219118 CET44349843212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.140264988 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.140278101 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.151384115 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.160032034 CET49846443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.160043955 CET44349846169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.160104990 CET49846443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.160954952 CET49846443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.160964966 CET44349846169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.198277950 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.198287964 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.198333025 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.198343992 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.198343992 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.198390961 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.198398113 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.198398113 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.198436022 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.232549906 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.232558012 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.232588053 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.232635975 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.232650042 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.232676029 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.267141104 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.267159939 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.267220020 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.267234087 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.298458099 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.298485041 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.298521042 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.298533916 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.298546076 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.298573971 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.302069902 CET44349831151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.302278996 CET49831443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.302303076 CET44349831151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.302671909 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.302725077 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.302731991 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.303350925 CET44349831151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.303406000 CET49831443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.303785086 CET49831443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.303836107 CET44349831151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.303961039 CET49831443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.323021889 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.323045969 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.323082924 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.323091030 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.323133945 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.347275019 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.347286940 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.347325087 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.347336054 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.347337961 CET44349831151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.347352982 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.347382069 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.347399950 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.353008986 CET49831443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.353018045 CET44349831151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.371993065 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.372021914 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.372060061 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.372067928 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.372097969 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.372116089 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.388137102 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.388168097 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.388197899 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.388209105 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.388303041 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.390239000 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.390289068 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.390295029 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.390331030 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.396630049 CET4434983370.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.396838903 CET49833443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.396847963 CET4434983370.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.398724079 CET49831443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.398753881 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.398786068 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.398814917 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.398822069 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.398849964 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.398868084 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.399945021 CET44349831151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.400058985 CET44349831151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.400118113 CET49831443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.401202917 CET49831443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.401220083 CET44349831151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.404314995 CET4434983370.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.404373884 CET49833443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.404707909 CET49833443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.404757023 CET4434983370.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.404906988 CET49833443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.404913902 CET4434983370.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.410789967 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.410809994 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.410851955 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.410860062 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.410978079 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.422327995 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.422343969 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.422385931 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.422393084 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.422418118 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.422447920 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.433067083 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.433084965 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.433136940 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.433144093 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.433197975 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.434848070 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.434900999 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.443479061 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.443522930 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.443558931 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.443564892 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.443592072 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.444415092 CET49833443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.459757090 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.459774017 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.459813118 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.459824085 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.459861040 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.460616112 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.460881948 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.460905075 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.461199999 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.461621046 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.461673021 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.461759090 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.463740110 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.463761091 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.463802099 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.463810921 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.463840961 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.464546919 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.464603901 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.464657068 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.464818001 CET49828443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.464833021 CET44349828157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.489104033 CET44349837151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.489315987 CET49837443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.489329100 CET44349837151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.490180969 CET44349837151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.490247965 CET49837443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.491039991 CET49837443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.491091967 CET44349837151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.491198063 CET49837443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.491211891 CET44349837151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.503326893 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.505943060 CET4434983370.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.505997896 CET4434983370.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.506037951 CET49833443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.506885052 CET49833443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.506897926 CET4434983370.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.540932894 CET49837443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.570869923 CET4434983864.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.571888924 CET49838443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.571898937 CET4434983864.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.572190046 CET4434983864.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.572613955 CET49838443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.572664022 CET4434983864.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.580612898 CET49838443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.620662928 CET44349837151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.620719910 CET44349837151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.620933056 CET44349837151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.620984077 CET49837443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.621573925 CET49837443192.168.2.4151.101.1.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.621588945 CET44349837151.101.1.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.623331070 CET4434983864.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.633085966 CET49848443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.633126020 CET44349848141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.633184910 CET49848443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.633359909 CET49848443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.633372068 CET44349848141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.636291981 CET49849443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.636318922 CET44349849151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.636537075 CET49849443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.636708021 CET49849443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.636723042 CET44349849151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.687005043 CET4434983864.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.687047958 CET4434983864.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.687093973 CET49838443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.687462091 CET49838443192.168.2.464.202.112.31
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.687468052 CET4434983864.202.112.31192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.690481901 CET49850443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.690504074 CET4434985070.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.690560102 CET49850443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.690753937 CET49850443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.690767050 CET4434985070.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.706677914 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.706868887 CET49834443192.168.2.418.66.102.106
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.706878901 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.708221912 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.708277941 CET49834443192.168.2.418.66.102.106
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.708555937 CET49834443192.168.2.418.66.102.106
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.708614111 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.708652973 CET49834443192.168.2.418.66.102.106
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.755321026 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.758778095 CET49834443192.168.2.418.66.102.106
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.758789062 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.795442104 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.795459986 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.795475006 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.795526028 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.795536041 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.795552015 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.795582056 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.796647072 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.796669960 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.796710968 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.796715975 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.796747923 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.805502892 CET49834443192.168.2.418.66.102.106
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.811031103 CET44349842212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.811240911 CET49842443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.811254025 CET44349842212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.811551094 CET44349842212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.811852932 CET49842443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.811911106 CET44349842212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.811971903 CET49842443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.819221020 CET44349841212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.819411039 CET49841443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.819427013 CET44349841212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.819709063 CET44349841212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.820036888 CET49841443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.820087910 CET44349841212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.820144892 CET49841443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.824776888 CET44349844212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.825033903 CET49844443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.825047970 CET44349844212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.832206964 CET44349844212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.832269907 CET49844443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.832571030 CET49844443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.832619905 CET44349844212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.832696915 CET49844443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.832704067 CET44349844212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.836581945 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.838124990 CET44349843212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.838301897 CET49843443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.838310003 CET44349843212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.839148998 CET44349843212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.839206934 CET49843443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.839536905 CET49843443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.839585066 CET44349843212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.839651108 CET49843443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.852751970 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.852926016 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.852945089 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.853801966 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.853842974 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.855336905 CET44349842212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.855721951 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.855787039 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.855858088 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.855868101 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.863326073 CET44349841212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.882029057 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.882045984 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.882096052 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.882106066 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.882141113 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.883241892 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.883256912 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.883307934 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.883316994 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.883361101 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.884531975 CET49844443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.884531975 CET49843443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.884538889 CET44349843212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.884895086 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.884910107 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.884962082 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.884968042 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.885060072 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.886102915 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.886117935 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.886182070 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.886188030 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.886226892 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.891794920 CET44349846169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.892121077 CET49846443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.892131090 CET44349846169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.892502069 CET44349846169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.892940044 CET49846443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.893048048 CET44349846169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.893102884 CET49846443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.899955034 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.912051916 CET49852443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.912082911 CET44349852212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.912142992 CET49852443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.912497997 CET49853443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.912549019 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.912699938 CET49853443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.913472891 CET49852443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.913484097 CET44349852212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.913625002 CET49853443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.913645983 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.931372881 CET49843443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.939330101 CET44349846169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.968904972 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.968925953 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.968986034 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.969002962 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.969043016 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.969667912 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.969682932 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.969722986 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.969727993 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.969753981 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.969772100 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.970654011 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.970669031 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.970716000 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.970720053 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.970750093 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.970776081 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.971611977 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.971628904 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.971673012 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.971677065 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.971707106 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.972647905 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.972662926 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.972723007 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.972728014 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.972763062 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.983570099 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.983592033 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.983599901 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.983618021 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.983628035 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.983652115 CET49834443192.168.2.418.66.102.106
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.983680964 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.983694077 CET49834443192.168.2.418.66.102.106
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.983724117 CET49834443192.168.2.418.66.102.106
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.985938072 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.986008883 CET49834443192.168.2.418.66.102.106
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.986017942 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.986248016 CET49834443192.168.2.418.66.102.106
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.986330032 CET49834443192.168.2.418.66.102.106
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.986366034 CET4434983418.66.102.106192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.986457109 CET49834443192.168.2.418.66.102.106
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.016391993 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.016413927 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.016459942 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.016468048 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.016506910 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.016529083 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.047584057 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.047600031 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.047653913 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.047665119 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.047718048 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.056143999 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.056163073 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.056240082 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.056246042 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.056302071 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.056716919 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.056731939 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.056777954 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.056783915 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.056838036 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.057375908 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.057391882 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.057449102 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.057457924 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.057511091 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.057986975 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.058001041 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.058046103 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.058051109 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.058087111 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.058774948 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.058794975 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.058830976 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.058836937 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.058865070 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.058885098 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.059427023 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.059442043 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.059490919 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.059497118 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.059556961 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.067612886 CET44349844212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.067692041 CET44349844212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.067749977 CET49844443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.068325996 CET49844443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.068341017 CET44349844212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.070281982 CET49857443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.070308924 CET44349857212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.070414066 CET49857443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.070647001 CET49857443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.070652962 CET44349857212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.078394890 CET44349843212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.083923101 CET44349843212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.083931923 CET44349843212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.083976984 CET49843443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.083980083 CET44349843212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.084022999 CET49843443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.085131884 CET49843443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.085146904 CET44349843212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.089945078 CET49858443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.089963913 CET44349858169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.090147018 CET49858443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.090358973 CET49858443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.090363979 CET44349858169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.096359015 CET44349849151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.096555948 CET49849443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.096585035 CET44349849151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.097476959 CET44349849151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.097532034 CET49849443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.097863913 CET49849443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.097919941 CET44349849151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.098084927 CET49849443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.098104954 CET44349849151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.108437061 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.108454943 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.108499050 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.108508110 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.108520031 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.108551025 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.131118059 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.131139994 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.131146908 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.131174088 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.131192923 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.131203890 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.131211996 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.131232977 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.131252050 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.131321907 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.134324074 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.134341955 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.134387016 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.134393930 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.134423018 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.134442091 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.142978907 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.142996073 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.143040895 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.143045902 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.143086910 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.143476009 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.143495083 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.143543005 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.143548012 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.143594027 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.144071102 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.144090891 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.144136906 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.144144058 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.144187927 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.144773960 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.144788980 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.144840002 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.144845963 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.144892931 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.145344019 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.145361900 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.145401955 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.145407915 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.145462036 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.148509026 CET49849443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.162627935 CET4434985070.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.162878990 CET49850443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.162902117 CET4434985070.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.163201094 CET4434985070.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.163602114 CET49850443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.163659096 CET4434985070.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.163850069 CET49850443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.178726912 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.178741932 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.178792000 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.178798914 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.178838968 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.179316998 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.179331064 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.179373026 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.179378986 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.179406881 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.179423094 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.190989017 CET44349846169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.197356939 CET44349846169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.197393894 CET44349846169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.197418928 CET49846443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.197427988 CET44349846169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.197653055 CET49846443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.208206892 CET44349841212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.210386038 CET44349849151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.210458994 CET44349849151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.210505009 CET49849443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.210515022 CET44349849151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.210685968 CET44349849151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.210875988 CET49849443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.211263895 CET49849443192.168.2.4151.101.129.44
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.211276054 CET44349849151.101.129.44192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.211333036 CET4434985070.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.211811066 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.211833000 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.211868048 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.211875916 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.211904049 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.211922884 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.214195013 CET44349842212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.217722893 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.217740059 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.217789888 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.217797041 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.217840910 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.220808029 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.220822096 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.220901966 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.220910072 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.221000910 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.223133087 CET44349846169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.223190069 CET49846443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.223196030 CET44349846169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.223213911 CET44349846169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.223254919 CET49846443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.223685980 CET49846443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.223695040 CET44349846169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.228387117 CET44349841212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.228400946 CET44349841212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.228450060 CET49841443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.228461981 CET44349841212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.228512049 CET49841443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.229729891 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.229746103 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.229795933 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.229804039 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.229839087 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.230223894 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.230238914 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.230285883 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.230293036 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.230343103 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.230496883 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.230513096 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.230552912 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.230557919 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.230585098 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.230604887 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.230664968 CET49841443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.230671883 CET44349841212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.231344938 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.231365919 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.231426954 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.231434107 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.231471062 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.231482983 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.231497049 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.231534004 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.231540918 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.231569052 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.231575966 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.234308958 CET44349842212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.234327078 CET44349842212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.234378099 CET49842443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.234395981 CET44349842212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.234438896 CET49842443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.266726971 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.266742945 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.266810894 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.266815901 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.266920090 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.267369986 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.267385006 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.267426014 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.267432928 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.267442942 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.267520905 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.268737078 CET4434985070.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.268779993 CET4434985070.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.268821955 CET49850443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.269871950 CET49850443192.168.2.470.42.32.223
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.269892931 CET4434985070.42.32.223192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.297394991 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.297415018 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.297465086 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.297473907 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.297558069 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.298268080 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.298294067 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.298347950 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.298353910 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.298403025 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.300060987 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.300086975 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.300136089 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.300143957 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.300189972 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.300992966 CET44349842212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.301049948 CET44349842212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.301067114 CET49842443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.301090956 CET49842443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.301796913 CET49842443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.301816940 CET44349842212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.301832914 CET49842443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.301860094 CET49842443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.308856010 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.308880091 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.308959007 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.308971882 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.308999062 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.309017897 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.309334993 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.309353113 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.309407949 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.309421062 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.309436083 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.309473038 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.316792965 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.316812038 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.316869974 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.316883087 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.316911936 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.316920042 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.316925049 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.316946983 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.316961050 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.316968918 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.316996098 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.317009926 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.317840099 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.317853928 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.317909002 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.317914963 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.317950964 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.317989111 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.318002939 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.318048000 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.318052053 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.318083048 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.322160959 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.322176933 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.322227955 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.322233915 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.322269917 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.353509903 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.353532076 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.353574991 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.353589058 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.353619099 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.353629112 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.354461908 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.354476929 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.354535103 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.354542017 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.354609966 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.385430098 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.385446072 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.385498047 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.385509014 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.385667086 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.386157036 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.386169910 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.386214018 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.386220932 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.386332035 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.386858940 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.386873007 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.386910915 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.386917114 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.386970997 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.387660980 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.387676954 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.387710094 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.387717009 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.387744904 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.387762070 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.391530991 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.391544104 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.391598940 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.391607046 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.391664982 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.391956091 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.391971111 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.392014980 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.392020941 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.392210960 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.392455101 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.392501116 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.392512083 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.392517090 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.392561913 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.392561913 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.394215107 CET49845443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.394228935 CET4434984513.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.394325018 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.394347906 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.394388914 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.394412041 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.394427061 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.394552946 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.403366089 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.403388977 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.403458118 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.403462887 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.403489113 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.403512001 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.404012918 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.404026985 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.404098988 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.404104948 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.404145956 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.404742956 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.404757977 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.404812098 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.404818058 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.404860973 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.405267000 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.405281067 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.405327082 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.405332088 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.405369997 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.405842066 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.405855894 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.405890942 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.405896902 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.405929089 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.405937910 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.408233881 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.408272982 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.408344030 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.409209967 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.409221888 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.410686016 CET44349848141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.411410093 CET49848443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.411437988 CET44349848141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.412352085 CET44349848141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.412419081 CET49848443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.413351059 CET49848443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.413414001 CET44349848141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.413618088 CET49848443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.413630962 CET44349848141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.438947916 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.438963890 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.439023018 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.439028978 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.439070940 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.439632893 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.439646959 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.439702034 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.439707994 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.439759016 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.441111088 CET49861443192.168.2.418.66.112.79
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.441144943 CET4434986118.66.112.79192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.441207886 CET49861443192.168.2.418.66.112.79
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.441368103 CET49861443192.168.2.418.66.112.79
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.441376925 CET4434986118.66.112.79192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.442639112 CET49862443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.442670107 CET4434986252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.442899942 CET49862443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.443069935 CET49862443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.443088055 CET4434986252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.462289095 CET49848443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.475471973 CET49863443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.475487947 CET4434986363.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.475720882 CET49863443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.475955009 CET49863443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.475965977 CET4434986363.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.481515884 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.481530905 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.481606007 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.481617928 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.481661081 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.489953041 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.489972115 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.490005016 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.490010977 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.490051031 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.490067959 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.490531921 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.490549088 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.490607977 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.490612984 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.490652084 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.490952969 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.490969896 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.491018057 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.491024017 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.491065979 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.491513968 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.491528988 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.491578102 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.491584063 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.491626978 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.492021084 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.492042065 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.492103100 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.492110014 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.492157936 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.525738955 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.525754929 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.525815010 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.525834084 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.525881052 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.526335955 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.526355982 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.526408911 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.526415110 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.526456118 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.568232059 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.568253040 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.568339109 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.568347931 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.568391085 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.576757908 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.576771975 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.576864004 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.576869011 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.576926947 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.577289104 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.577301979 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.577358007 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.577363014 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.577406883 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.578032017 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.578046083 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.578105927 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.578111887 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.578155041 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.578819990 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.578835011 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.578898907 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.578903913 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.578939915 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.578968048 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.578982115 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.579035044 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.579040051 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.579078913 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.579519987 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.590420961 CET44349852212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.590655088 CET49852443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.590662956 CET44349852212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.590945005 CET44349852212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.591250896 CET49852443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.591300964 CET44349852212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.591381073 CET49852443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.612303019 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.612358093 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.612373114 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.612385988 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.612446070 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.612652063 CET49830443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.612662077 CET44349830178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.624504089 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.627099037 CET49853443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.627126932 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.627423048 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.629604101 CET49853443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.629664898 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.629748106 CET49853443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.635332108 CET44349852212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.675349951 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.700164080 CET44349848141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.700237036 CET44349848141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.700459957 CET49848443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.700742006 CET49848443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.700757980 CET44349848141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.700766087 CET49848443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.700802088 CET49848443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.702984095 CET49864443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.703027964 CET44349864141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.703118086 CET49864443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.703351021 CET49864443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.703361988 CET44349864141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.745290995 CET44349857212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.745560884 CET49857443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.745584965 CET44349857212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.746462107 CET44349857212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.746526957 CET49857443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.746901989 CET49857443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.746954918 CET44349857212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.747026920 CET49857443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.747033119 CET44349857212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.789787054 CET49857443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.826096058 CET44349852212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.843173981 CET44349858169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.843426943 CET49858443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.843441010 CET44349858169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.843734026 CET44349858169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.844010115 CET49858443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.844059944 CET44349858169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.844140053 CET49858443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.846153975 CET44349852212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.846168995 CET44349852212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.846226931 CET49852443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.846236944 CET44349852212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.846313000 CET49852443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.846910954 CET49852443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.846920967 CET44349852212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.851087093 CET49865443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.851136923 CET44349865169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.851217031 CET49865443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.851454020 CET49865443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.851469994 CET44349865169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.866955042 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.887142897 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.887159109 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.887236118 CET49853443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.887257099 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.887303114 CET49853443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.891325951 CET44349858169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.964251041 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.964267969 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.964385033 CET49853443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.964415073 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.966919899 CET49853443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.976479053 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.976531982 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.976547003 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.976569891 CET49853443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.976622105 CET49853443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.976857901 CET49853443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.976875067 CET44349853212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.981019020 CET44349857212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.981096983 CET44349857212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.981237888 CET49857443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.981626034 CET49857443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.981637955 CET44349857212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.986279964 CET49866443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.986304998 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.986362934 CET49866443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.986593008 CET49866443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.986601114 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.987442970 CET49867443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.987467051 CET44349867169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.987540007 CET49867443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.990333080 CET49867443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.990345955 CET44349867169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.991719007 CET49868443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.991748095 CET44349868212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.991801977 CET49868443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.992003918 CET49868443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.992012024 CET44349868212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.998698950 CET49869443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.998708010 CET44349869178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.998766899 CET49869443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.998956919 CET49869443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.998961926 CET44349869178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.092581987 CET4434986252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.093208075 CET49862443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.093245029 CET4434986252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.094095945 CET4434986252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.094166040 CET49862443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.094979048 CET49862443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.095032930 CET4434986252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.095253944 CET49862443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.110213995 CET4434986363.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.115065098 CET49863443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.115086079 CET4434986363.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.115968943 CET4434986363.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.116029978 CET49863443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.116826057 CET49863443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.116875887 CET4434986363.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.116976023 CET49863443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.117120028 CET49863443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.117142916 CET4434986363.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.126424074 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.130920887 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.130928040 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.131778955 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.131844044 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.132145882 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.132195950 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.132286072 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.132292986 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.136997938 CET44349858169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.137025118 CET44349858169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.137074947 CET44349858169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.137099981 CET49858443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.137130022 CET49858443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.138010979 CET49858443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.138025045 CET44349858169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.139336109 CET4434986252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.142978907 CET49862443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.142991066 CET4434986252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.157927036 CET49863443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.170013905 CET4434986118.66.112.79192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.173444033 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.173612118 CET49861443192.168.2.418.66.112.79
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.173621893 CET4434986118.66.112.79192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.174457073 CET4434986118.66.112.79192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.174518108 CET49861443192.168.2.418.66.112.79
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.175403118 CET49861443192.168.2.418.66.112.79
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.175452948 CET4434986118.66.112.79192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.175594091 CET49861443192.168.2.418.66.112.79
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.175599098 CET4434986118.66.112.79192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.188395023 CET49862443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.218966961 CET49861443192.168.2.418.66.112.79
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.349277020 CET4434986252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.349334002 CET4434986252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.349406958 CET49862443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.349503040 CET49862443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.349524975 CET4434986252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.363827944 CET4434986363.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.363951921 CET4434986363.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.364025116 CET49863443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.364475012 CET49863443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.364491940 CET4434986363.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.379405975 CET49870443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.379437923 CET4434987063.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.379523039 CET49870443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.379745007 CET49870443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.379757881 CET4434987063.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.404445887 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.404468060 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.404474974 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.404517889 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.404527903 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.404546976 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.404558897 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.404572010 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.404592037 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.404608965 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.462631941 CET4434986118.66.112.79192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.462692976 CET4434986118.66.112.79192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.462754011 CET49861443192.168.2.418.66.112.79
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.462992907 CET49861443192.168.2.418.66.112.79
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.463009119 CET4434986118.66.112.79192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.463018894 CET49861443192.168.2.418.66.112.79
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.463109016 CET49861443192.168.2.418.66.112.79
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.475754976 CET44349864141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.475958109 CET49864443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.475987911 CET44349864141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.476897001 CET44349864141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.476959944 CET49864443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.477283001 CET49864443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.477339029 CET44349864141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.477416992 CET49864443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.485626936 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.485652924 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.485735893 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.485735893 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.485758066 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.485815048 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.491949081 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.491980076 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.492016077 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.492027998 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.492065907 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.492079973 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.519328117 CET44349864141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.522865057 CET49864443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.522885084 CET44349864141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.571086884 CET49864443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.572449923 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.572469950 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.572530031 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.572545052 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.572597027 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.573368073 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.573383093 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.573424101 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.573427916 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.573462963 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.573471069 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.575084925 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.575100899 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.575158119 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.575162888 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.575216055 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.580461979 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.580476046 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.580523968 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.580528021 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.580560923 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.594964027 CET44349865169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.597220898 CET49865443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.597234011 CET44349865169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.597529888 CET44349865169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.597820044 CET49865443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.597865105 CET44349865169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.598077059 CET49865443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.602902889 CET44349869178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.603163958 CET49869443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.603178024 CET44349869178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.603454113 CET44349869178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.614243031 CET49869443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.614310980 CET44349869178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.614387989 CET49869443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.643321991 CET44349865169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.655319929 CET44349869178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.660171986 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.660196066 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.660265923 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.660278082 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.660309076 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.660681963 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.660701990 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.660733938 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.660737038 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.660758972 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.660774946 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.661514997 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.661530018 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.661555052 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.661559105 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.661583900 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.661597013 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.662010908 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.662025928 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.662091017 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.662091017 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.662096977 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.662139893 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.665493011 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.665512085 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.665560007 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.665565014 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.665599108 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.665873051 CET49869443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.665963888 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.665981054 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.666029930 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.666034937 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.666091919 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.666439056 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.666482925 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.666490078 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.666498899 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.666507959 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.666520119 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.666552067 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.666712999 CET49860443192.168.2.413.33.187.74
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.666721106 CET4434986013.33.187.74192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.702449083 CET44349868212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.702714920 CET49868443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.702738047 CET44349868212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.703058004 CET44349868212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.703809023 CET49868443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.703857899 CET44349868212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.703929901 CET49868443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.716589928 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.716816902 CET49866443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.716825008 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.717272043 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.717611074 CET49866443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.717665911 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.717776060 CET49866443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.736404896 CET44349867169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.736586094 CET49867443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.736598015 CET44349867169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.737432003 CET44349867169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.737481117 CET49867443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.737802029 CET49867443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.737843037 CET44349867169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.737930059 CET49867443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.737935066 CET44349867169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.751321077 CET44349868212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.763328075 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.766261101 CET44349864141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.766319036 CET44349864141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.766357899 CET49864443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.766901970 CET49864443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.766901970 CET49864443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.766930103 CET44349864141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.766973019 CET49864443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.790875912 CET49867443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.851078987 CET44349869178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.851138115 CET44349869178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.851181984 CET49869443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.851927042 CET49869443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.851936102 CET44349869178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.907629967 CET44349865169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.907655001 CET44349865169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.907670021 CET44349865169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.907701015 CET49865443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.907712936 CET44349865169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.907727003 CET44349865169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.907738924 CET49865443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.907757998 CET49865443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.907774925 CET49865443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.908701897 CET49865443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.908710003 CET44349865169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.987826109 CET4434987063.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.988023996 CET49870443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.988037109 CET4434987063.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.988872051 CET4434987063.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.988934994 CET49870443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.989212036 CET49870443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.989327908 CET49870443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.989402056 CET4434987063.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.025199890 CET44349867169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.025250912 CET44349867169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.025295019 CET49867443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.026890993 CET49867443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.026901007 CET44349867169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.030378103 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.030401945 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.030425072 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.030467033 CET49866443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.030491114 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.030508995 CET49866443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.030525923 CET49866443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.040927887 CET49870443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.040945053 CET4434987063.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.087800026 CET49870443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.092308998 CET44349868212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.092361927 CET44349868212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.092420101 CET49868443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.092425108 CET44349868212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.092473030 CET49868443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.093067884 CET49868443192.168.2.4212.102.46.118
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.093084097 CET44349868212.102.46.118192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.096646070 CET49871443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.096688032 CET44349871169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.096751928 CET49871443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.096971989 CET49871443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.096986055 CET44349871169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.113143921 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.113164902 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.113250971 CET49866443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.113275051 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.113322973 CET49866443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.145442009 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.145483971 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.145504951 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.145517111 CET49866443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.145554066 CET49866443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.145798922 CET49866443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.145812035 CET44349866169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.241353989 CET4434987063.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.241409063 CET4434987063.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.241466999 CET49870443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.242117882 CET49870443192.168.2.463.35.138.184
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.242131948 CET4434987063.35.138.184192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.367300034 CET49875443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.367350101 CET44349875141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.367408037 CET49875443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.367666960 CET49875443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.367682934 CET44349875141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.849580050 CET44349871169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.849886894 CET49871443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.849915981 CET44349871169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.850230932 CET44349871169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.850545883 CET49871443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.850600958 CET44349871169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.850667953 CET49871443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.891330957 CET44349871169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.144201994 CET44349871169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.144239902 CET44349871169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.144318104 CET49871443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.144318104 CET44349871169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.144362926 CET49871443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.150034904 CET49871443192.168.2.4169.150.247.39
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.150043964 CET44349871169.150.247.39192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.152152061 CET44349875141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.154357910 CET49875443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.154398918 CET44349875141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.154701948 CET44349875141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.160758972 CET49875443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.160831928 CET44349875141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.215753078 CET49875443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.223720074 CET49875443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.271332979 CET44349875141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.510765076 CET44349875141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.510832071 CET44349875141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.510885000 CET49875443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.511483908 CET49875443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.511503935 CET44349875141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.513365984 CET49877443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.513406992 CET44349877141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.513459921 CET49877443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.513643980 CET49877443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:37.513654947 CET44349877141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.117111921 CET44349877141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.117537022 CET49877443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.117553949 CET44349877141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.117865086 CET44349877141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.118151903 CET49877443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.118212938 CET44349877141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.118311882 CET49877443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.163336992 CET44349877141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.354669094 CET49878443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.354701996 CET4434987852.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.354803085 CET49878443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.355021000 CET49878443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.355034113 CET4434987852.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.404237032 CET44349877141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.404288054 CET44349877141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.404427052 CET49877443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.405152082 CET49877443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:38.405163050 CET44349877141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:39.060858011 CET4434987852.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:39.061374903 CET49878443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:39.061399937 CET4434987852.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:39.061692953 CET4434987852.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:39.062566042 CET49878443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:39.062566042 CET49878443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:39.062618971 CET4434987852.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:39.103517056 CET49878443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:39.319488049 CET4434987852.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:39.319545031 CET4434987852.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:39.319832087 CET49878443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:39.320036888 CET49878443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:39.320051908 CET4434987852.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:42.371340036 CET49879443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:42.371371984 CET44349879141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:42.371671915 CET49879443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:42.371814013 CET49879443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:42.371824026 CET44349879141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.141170979 CET44349879141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.141622066 CET49879443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.141647100 CET44349879141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.141932011 CET44349879141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.142313957 CET49879443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.142364979 CET44349879141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.142601013 CET49879443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.183330059 CET44349879141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.428915024 CET44349879141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.429064989 CET44349879141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.429143906 CET49879443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.429646015 CET49879443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.429657936 CET44349879141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.430911064 CET49880443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.430943012 CET44349880141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.431015015 CET49880443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.431214094 CET49880443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:43.431225061 CET44349880141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.224837065 CET44349880141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.225200891 CET49880443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.225222111 CET44349880141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.225512981 CET44349880141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.225828886 CET49880443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.225879908 CET44349880141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.225972891 CET49880443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.271328926 CET44349880141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.354984045 CET49881443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.355024099 CET4434988152.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.355134010 CET49881443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.355333090 CET49881443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.355343103 CET4434988152.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.515825033 CET44349880141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.515868902 CET44349880141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.515919924 CET49880443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.516339064 CET49880443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.516350031 CET44349880141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.974471092 CET4434988152.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.974813938 CET49881443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.974831104 CET4434988152.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.975121021 CET4434988152.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.975430965 CET49881443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.975483894 CET4434988152.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:44.975644112 CET49881443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.023329973 CET4434988152.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.229223013 CET4434988152.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.229283094 CET4434988152.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.229340076 CET49881443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.229449034 CET49881443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.229460001 CET4434988152.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.445743084 CET49882443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.445765018 CET44349882213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.445841074 CET49882443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.446041107 CET49882443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.446053982 CET44349882213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.057997942 CET44349882213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.058239937 CET49882443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.058250904 CET44349882213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.059144974 CET44349882213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.059209108 CET49882443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.060125113 CET49882443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.060188055 CET44349882213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.060278893 CET49882443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.060286045 CET44349882213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.107767105 CET49882443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.310337067 CET44349882213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.310393095 CET44349882213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.310484886 CET49882443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.311067104 CET49882443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.311078072 CET44349882213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.312035084 CET49883443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.312078953 CET44349883213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.312174082 CET49883443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.312551975 CET49883443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.312563896 CET44349883213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.941541910 CET44349883213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.941859961 CET49883443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.941884995 CET44349883213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.942167997 CET44349883213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.942516088 CET49883443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.942572117 CET44349883213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.942666054 CET49883443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.942694902 CET49883443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:46.942698956 CET44349883213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.172024965 CET44349883213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.172074080 CET44349883213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.172215939 CET49883443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.173127890 CET49883443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.173139095 CET44349883213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.178406954 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.178431988 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.178493977 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.179371119 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.179385900 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.184654951 CET49886443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.184679985 CET44349886213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.184750080 CET49886443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.184901953 CET49886443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.184914112 CET44349886213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.196544886 CET49888443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.196574926 CET44349888142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.196633101 CET49888443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.198144913 CET49888443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.198159933 CET44349888142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.205498934 CET49889443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.205509901 CET44349889142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.205565929 CET49889443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.205879927 CET49889443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.205889940 CET44349889142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.228897095 CET49890443192.168.2.4142.250.185.226
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.228914976 CET44349890142.250.185.226192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.228972912 CET49890443192.168.2.4142.250.185.226
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.229132891 CET49890443192.168.2.4142.250.185.226
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.229142904 CET44349890142.250.185.226192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.808294058 CET44349886213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.808525085 CET49886443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.808543921 CET44349886213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.809393883 CET44349886213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.809458971 CET49886443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.809761047 CET49886443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.809812069 CET44349886213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.809879065 CET49886443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.809885025 CET44349886213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.826733112 CET44349888142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.827028036 CET49888443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.827039003 CET44349888142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.827897072 CET44349888142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.827951908 CET49888443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.828249931 CET49888443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.828303099 CET44349888142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.828361988 CET49888443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.828368902 CET44349888142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.832777023 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.832941055 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.832962036 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.833265066 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.833539009 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.833607912 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.833631992 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.834218979 CET44349889142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.834372044 CET49889443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.834379911 CET44349889142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.835233927 CET44349889142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.835285902 CET49889443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.836106062 CET49889443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.836159945 CET44349889142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.836324930 CET49889443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.836333036 CET44349889142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.853432894 CET49886443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.865117073 CET44349890142.250.185.226192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.865473986 CET49890443192.168.2.4142.250.185.226
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.865489006 CET44349890142.250.185.226192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.866334915 CET44349890142.250.185.226192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.866396904 CET49890443192.168.2.4142.250.185.226
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.867187977 CET49890443192.168.2.4142.250.185.226
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.867239952 CET44349890142.250.185.226192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.867377043 CET49890443192.168.2.4142.250.185.226
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.867383957 CET44349890142.250.185.226192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.869055986 CET49888443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.879337072 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.884670973 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.884840012 CET49889443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.916026115 CET49890443192.168.2.4142.250.185.226
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.035047054 CET44349889142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.035074949 CET44349889142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.035151958 CET49889443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.035166025 CET44349889142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.035208941 CET44349889142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.035350084 CET49889443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.035357952 CET44349889142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.035903931 CET44349889142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.035953999 CET49889443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.036302090 CET49889443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.036313057 CET44349889142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.040786028 CET49891443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.040807962 CET44349891142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.040868998 CET49891443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.041276932 CET49891443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.041285992 CET44349891142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.047415018 CET49892443192.168.2.4142.250.184.194
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.047435045 CET44349892142.250.184.194192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.047492981 CET49892443192.168.2.4142.250.184.194
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.047681093 CET49892443192.168.2.4142.250.184.194
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.047692060 CET44349892142.250.184.194192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.068023920 CET44349890142.250.185.226192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.068130016 CET44349890142.250.185.226192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.068181038 CET49890443192.168.2.4142.250.185.226
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.068912029 CET49890443192.168.2.4142.250.185.226
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.068917990 CET44349890142.250.185.226192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.072338104 CET44349886213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.072391987 CET44349886213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.072442055 CET49886443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.078687906 CET49886443192.168.2.4213.32.5.20
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.078697920 CET44349886213.32.5.20192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.104855061 CET44349888142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.104916096 CET44349888142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.105063915 CET49888443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.105324984 CET49888443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.105333090 CET44349888142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.182709932 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.182791948 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.182946920 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.182982922 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.183037996 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.314663887 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.314671993 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.314734936 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.314788103 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.314811945 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.314812899 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.314836025 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.314863920 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.314889908 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.329984903 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.330049038 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.393769026 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.393819094 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.393865108 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.393968105 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.393969059 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.393985987 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.394036055 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.400651932 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.400732040 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.427429914 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.427484035 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.427608013 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.427608967 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.427642107 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.427686930 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.433613062 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.433679104 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.474594116 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.474643946 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.474776983 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.474776983 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.474792004 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.474914074 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.474941015 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.474960089 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.474975109 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.475014925 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.475035906 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.475085020 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.475439072 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.475469112 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.475507975 CET44349884157.240.251.9192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.475528002 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.475581884 CET49884443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.479633093 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.479665041 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.479728937 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.479933977 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.479950905 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.512840986 CET49894443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.512851000 CET44349894157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.512912989 CET49894443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.513123035 CET49895443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.513179064 CET44349895157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.513231039 CET49895443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.513335943 CET49894443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.513345957 CET44349894157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.513469934 CET49895443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.513487101 CET44349895157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.668941975 CET44349891142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.669188023 CET49891443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.669207096 CET44349891142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.669493914 CET44349891142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.669905901 CET49891443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.669958115 CET44349891142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.670069933 CET49891443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.670094013 CET44349891142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.677679062 CET44349892142.250.184.194192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.677902937 CET49892443192.168.2.4142.250.184.194
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.677912951 CET44349892142.250.184.194192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.678814888 CET44349892142.250.184.194192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.678872108 CET49892443192.168.2.4142.250.184.194
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.679167032 CET49892443192.168.2.4142.250.184.194
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.679217100 CET44349892142.250.184.194192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.679305077 CET49892443192.168.2.4142.250.184.194
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.679322004 CET44349892142.250.184.194192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.729067087 CET49892443192.168.2.4142.250.184.194
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.872370005 CET44349891142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.872425079 CET44349891142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.872570038 CET49891443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.873594046 CET49891443192.168.2.4142.250.186.132
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.873604059 CET44349891142.250.186.132192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.878437996 CET44349892142.250.184.194192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.878478050 CET44349892142.250.184.194192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.878511906 CET44349892142.250.184.194192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.878529072 CET49892443192.168.2.4142.250.184.194
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.878537893 CET44349892142.250.184.194192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.878581047 CET49892443192.168.2.4142.250.184.194
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.878715038 CET44349892142.250.184.194192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.879518986 CET44349892142.250.184.194192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.879574060 CET49892443192.168.2.4142.250.184.194
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.880069971 CET49892443192.168.2.4142.250.184.194
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.880080938 CET44349892142.250.184.194192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.884700060 CET49896443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.884720087 CET44349896172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.884778976 CET49896443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.884979963 CET49896443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.884984970 CET44349896172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.106554985 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.108582973 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.108594894 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.108958960 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.112512112 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.112565041 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.115825891 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.138191938 CET44349894157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.144663095 CET49894443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.144670963 CET44349894157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.145534039 CET44349894157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.145608902 CET49894443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.147053957 CET44349895157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.147350073 CET49894443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.147403955 CET44349894157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.147506952 CET49895443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.147537947 CET44349895157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.147722960 CET49894443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.147730112 CET44349894157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.148463964 CET44349895157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.148520947 CET49895443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.148878098 CET49895443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.148936033 CET44349895157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.148966074 CET49895443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.159332991 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.195333958 CET44349895157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.197848082 CET49894443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.197849989 CET49895443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.197859049 CET44349895157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.244807005 CET49895443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.407998085 CET44349894157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.408081055 CET44349894157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.408148050 CET49894443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.408814907 CET49894443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.408830881 CET44349894157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.419342041 CET49897443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.419367075 CET44349897157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.419442892 CET49897443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.419635057 CET49897443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.419645071 CET44349897157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.517393112 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.517463923 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.517613888 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.517637968 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.517684937 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.521694899 CET44349896172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.521950960 CET49896443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.521960020 CET44349896172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.522984028 CET44349896172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.523042917 CET49896443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.523370028 CET49896443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.523430109 CET44349896172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.523515940 CET49896443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.523521900 CET44349896172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.572818995 CET49896443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.572824001 CET44349896172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.604456902 CET44349895157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.604516029 CET44349895157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.604520082 CET49895443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.604547977 CET44349895157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.604588032 CET49895443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.604594946 CET44349895157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.604633093 CET44349895157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.604671001 CET49895443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.605839014 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.605840921 CET49895443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.605850935 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.605861902 CET44349895157.240.251.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.605884075 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.605902910 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.605912924 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.605940104 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.605961084 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.605982065 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.605988979 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.606034994 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.609947920 CET49898443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.609994888 CET44349898157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.610065937 CET49898443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.610261917 CET49898443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.610274076 CET44349898157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.619704962 CET49896443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.640058041 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.640099049 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.640125036 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.640130043 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.640177011 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.640188932 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.690969944 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.691003084 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.691030979 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.691040993 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.691072941 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.691083908 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.691123962 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.691129923 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.710051060 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.710064888 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.710113049 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.710129023 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.710135937 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.710165977 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.714215994 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.714258909 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.714266062 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.718200922 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.718238115 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.718242884 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.718297958 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.718339920 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.718985081 CET44349896172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.719156981 CET44349896172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.719201088 CET49896443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.723268032 CET49893443192.168.2.4157.240.253.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.723278999 CET44349893157.240.253.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.725241899 CET49896443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.725245953 CET44349896172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.055214882 CET44349897157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.055485964 CET49897443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.055500031 CET44349897157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.056375027 CET44349897157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.056441069 CET49897443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.056773901 CET49897443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.056828976 CET44349897157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.056907892 CET49897443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.056919098 CET44349897157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.104048014 CET49897443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.245729923 CET44349898157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.246018887 CET49898443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.246042967 CET44349898157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.246921062 CET44349898157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.246984005 CET49898443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.247330904 CET49898443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.247383118 CET44349898157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.247459888 CET49898443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.247466087 CET44349898157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.291654110 CET49898443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.327644110 CET44349897157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.327712059 CET44349897157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.327778101 CET49897443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.328290939 CET49897443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.328305960 CET44349897157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.639725924 CET44349898157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.639787912 CET49898443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.639801025 CET44349898157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.639830112 CET44349898157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.639878035 CET49898443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.639882088 CET44349898157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.639892101 CET44349898157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.639931917 CET49898443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.640866995 CET49898443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:50.640882015 CET44349898157.240.0.35192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:54.386761904 CET49900443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:54.386820078 CET44349900141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:54.386897087 CET49900443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:54.387198925 CET49900443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:54.387213945 CET44349900141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.167011976 CET44349900141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.167323112 CET49900443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.167354107 CET44349900141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.167679071 CET44349900141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.168039083 CET49900443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.168106079 CET44349900141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.168231010 CET49900443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.215328932 CET44349900141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.463725090 CET44349900141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.463788033 CET44349900141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.463958979 CET49900443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.464307070 CET49900443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.464327097 CET44349900141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.465615988 CET49901443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.465656042 CET44349901141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.465727091 CET49901443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.465961933 CET49901443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:55.465974092 CET44349901141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.260734081 CET44349901141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.261013031 CET49901443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.261040926 CET44349901141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.261543989 CET44349901141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.261862993 CET49901443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.261923075 CET44349901141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.262006998 CET49901443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.307343960 CET44349901141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.355986118 CET49902443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.356024981 CET4434990252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.356101036 CET49902443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.356291056 CET49902443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.356303930 CET4434990252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.449517012 CET49903443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.449541092 CET44349903178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.449640989 CET49903443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.450123072 CET49903443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.450138092 CET44349903178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.553411961 CET44349901141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.553494930 CET44349901141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.554089069 CET49901443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.554121017 CET44349901141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.554135084 CET49901443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:56.555299044 CET49901443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.061748981 CET44349903178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.062129974 CET49903443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.062141895 CET44349903178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.062433004 CET44349903178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.062747002 CET49903443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.062803030 CET44349903178.21.112.112192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.081149101 CET4434990252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.081420898 CET49902443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.081449986 CET4434990252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.081731081 CET4434990252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.082007885 CET49902443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.082060099 CET4434990252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.082166910 CET49902443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.103365898 CET49903443192.168.2.4178.21.112.112
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.123333931 CET4434990252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.339838028 CET4434990252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.339884996 CET4434990252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.339945078 CET49902443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.340112925 CET49902443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:57.340125084 CET4434990252.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:09.665388107 CET49743443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:09.665410995 CET44349743185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:16.001312017 CET6276053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:16.006570101 CET53627601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:16.006658077 CET6276053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:16.006704092 CET6276053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:16.011502028 CET53627601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:16.471978903 CET53627601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:16.472739935 CET6276053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:16.477768898 CET53627601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:16.477864027 CET6276053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:18.403408051 CET62778443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:18.403486967 CET44362778141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:18.403558969 CET62778443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:18.403989077 CET62778443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:18.404025078 CET44362778141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.185056925 CET44362778141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.185595036 CET62778443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.185672045 CET44362778141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.185981989 CET44362778141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.186317921 CET62778443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.186376095 CET44362778141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.186518908 CET62778443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.204325914 CET6417053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.209192038 CET53641701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.209266901 CET6417053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.214044094 CET53641701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.231339931 CET44362778141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.474546909 CET44362778141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.474605083 CET44362778141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.474663019 CET62778443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.475079060 CET62778443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.475105047 CET44362778141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.476293087 CET64176443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.476310968 CET44364176141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.476376057 CET64176443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.476598978 CET64176443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.476609945 CET44364176141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.674216986 CET6417053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.679285049 CET53641701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.679338932 CET6417053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.249391079 CET44364176141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.249753952 CET64176443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.249771118 CET44364176141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.250082016 CET44364176141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.250403881 CET64176443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.250456095 CET44364176141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.250531912 CET64176443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.291332006 CET44364176141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.365093946 CET64183443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.365115881 CET4436418352.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.365165949 CET64183443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.365551949 CET64183443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.365566015 CET4436418352.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.540141106 CET44364176141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.540209055 CET44364176141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.540258884 CET64176443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.540730953 CET64176443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.540745020 CET44364176141.226.228.48192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.540755033 CET64176443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:20.540782928 CET64176443192.168.2.4141.226.228.48
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.059993029 CET4436418352.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.060437918 CET64183443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.060453892 CET4436418352.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.060750008 CET4436418352.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.061156034 CET64183443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.061212063 CET4436418352.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.061610937 CET64183443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.107330084 CET4436418352.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.314086914 CET4436418352.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.314135075 CET4436418352.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.314176083 CET64183443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.314240932 CET64183443192.168.2.452.48.185.236
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.314249992 CET4436418352.48.185.236192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.816103935 CET64194443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.816143036 CET44364194142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.816230059 CET64194443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.816426992 CET64194443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:21.816441059 CET44364194142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:22.442770958 CET44364194142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:22.443022966 CET64194443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:22.443031073 CET44364194142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:22.443356991 CET44364194142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:22.443723917 CET64194443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:22.443785906 CET44364194142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:22.486753941 CET64194443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:23.463134050 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:23.463186979 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:23.468174934 CET8049723199.232.214.172192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:23.468214035 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:23.468636990 CET8049724199.232.214.172192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:23.468774080 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:25.948581934 CET49743443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:25.948667049 CET44349743185.103.10.246192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:25.948724031 CET49743443192.168.2.4185.103.10.246
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:32.351983070 CET44364194142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:32.352040052 CET44364194142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:32.352087975 CET64194443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:33.948331118 CET64194443192.168.2.4142.250.185.164
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:33.948367119 CET44364194142.250.185.164192.168.2.4
                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:17.655266047 CET53620031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:17.658653975 CET53633971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:18.743705988 CET53520901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:21.759855032 CET5547153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:21.759977102 CET5031953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:21.766727924 CET53503191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:21.767287970 CET53554711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.932873011 CET5053953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.933305979 CET5487753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.976402998 CET53505391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.990757942 CET53548771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.312669039 CET5491253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.314852953 CET5564553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.339664936 CET53549121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.341237068 CET53556451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.311515093 CET5665753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.311759949 CET5659253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.333764076 CET53565921.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.337362051 CET53566571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.418768883 CET5469553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.418943882 CET5618553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.425034046 CET53512761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.425928116 CET53546951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.426076889 CET53561851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.649195910 CET5864653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.649437904 CET6400053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.674895048 CET53586461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.675726891 CET53640001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.697835922 CET6289153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.697981119 CET5747653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.705189943 CET53574761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.707257986 CET53628911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.702236891 CET53640691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.736001968 CET6223753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.736135960 CET6257953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.808182955 CET53622371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.809531927 CET53625791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.847985029 CET53628121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.232544899 CET5239153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.232760906 CET5642253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.242125034 CET53590401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.280937910 CET53523911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.286389112 CET53564221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.909183025 CET5196753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.909612894 CET6063053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.909864902 CET6282553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.910212994 CET6096853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.910947084 CET5146553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.911106110 CET6459753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.916243076 CET53606301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.916256905 CET53519671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.916469097 CET53628251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.916819096 CET53609681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.917722940 CET53645971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.919810057 CET53514651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.066684961 CET5734353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.067131042 CET6261753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.817596912 CET6153153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.817799091 CET6073153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.820288897 CET5096453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.820487022 CET6226853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.824613094 CET53615311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.824727058 CET53607311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.827411890 CET53622681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.828454971 CET53509641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.888587952 CET5385053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.888725996 CET5071153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.892406940 CET5260553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.892610073 CET5951653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.895230055 CET53538501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.895983934 CET53507111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.899297953 CET53526051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.899806976 CET53595161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.093476057 CET5455553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.093772888 CET5360853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.100332975 CET53545551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.100563049 CET53536081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.137150049 CET6271053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.137336016 CET5676153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.204210997 CET6092353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.204355001 CET5910653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.210932016 CET53591061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.211028099 CET53609231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.237044096 CET53550421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.841557026 CET5634553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.841733932 CET5512953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.848804951 CET53551291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.848916054 CET53563451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.903872013 CET5149553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.904047012 CET5410153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.910820007 CET53514951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.911580086 CET53541011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.975445032 CET5432653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.975590944 CET5075753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.982206106 CET53543261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.982256889 CET53507571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.002116919 CET4963953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.002317905 CET4918453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.009371996 CET53496391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.009959936 CET53491841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.086447954 CET5112553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.086689949 CET5966853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.128237963 CET5737253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.129116058 CET6046953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.135183096 CET53573721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.135679960 CET53604691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.625798941 CET6458453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.625948906 CET5962553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.628626108 CET5080053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.628806114 CET5201253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.632556915 CET53645841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.632569075 CET53596251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.635183096 CET53508001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.635953903 CET53520121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.015026093 CET5121153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.015197039 CET5095553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.400863886 CET5844753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.401061058 CET5880253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.407598019 CET53584471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.407639980 CET53588021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.433402061 CET5844053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.433535099 CET5876153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.435156107 CET5205153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.435455084 CET6149153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.440596104 CET53587611.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.440793037 CET53584401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.441858053 CET53520511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.442306995 CET53614911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.467722893 CET4984653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.467879057 CET6363953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.474646091 CET53498461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.475116968 CET53636391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.059628963 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.369170904 CET5904053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.369395971 CET6382953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.376475096 CET53638291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.376620054 CET53590401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.814795017 CET53613801.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:36.359642982 CET53559521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.437818050 CET6533553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.437953949 CET6306053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.444854021 CET53630601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.445250034 CET53653351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.176506996 CET5588853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.176661015 CET5626653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.179014921 CET5244653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.179158926 CET6263053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.183407068 CET53558881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.184365034 CET53562661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.187140942 CET53626301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.187675953 CET5194853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.187870026 CET6461253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.195476055 CET53646121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.195487022 CET53519481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.195729971 CET5435053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.195949078 CET5879553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.203197002 CET53543501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.203371048 CET53587951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.219639063 CET5745353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.219770908 CET4982153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.228370905 CET53574531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.228612900 CET53498211.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.040038109 CET4925953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.040189981 CET5412553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.046780109 CET53492591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.047000885 CET53541251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.505441904 CET5887853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.505553007 CET5452953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.512130976 CET53588781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.512382984 CET53545291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.877115965 CET6267353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.877285957 CET5449653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.883888960 CET53626731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.883934975 CET53544961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.412162066 CET6360353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.412282944 CET5124953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.418788910 CET53636031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.419003010 CET53512491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:54.675081968 CET53588831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:14.768138885 CET53495701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:16.000855923 CET53534871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:17.253387928 CET53547071.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:18:19.203705072 CET53606111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:21.759855032 CET192.168.2.41.1.1.10xda34Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:21.759977102 CET192.168.2.41.1.1.10xbfd0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.932873011 CET192.168.2.41.1.1.10xfeb5Standard query (0)tr171139818.amoliani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.933305979 CET192.168.2.41.1.1.10xe75eStandard query (0)tr171139818.amoliani.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.312669039 CET192.168.2.41.1.1.10xb381Standard query (0)images.slga.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.314852953 CET192.168.2.41.1.1.10xfc85Standard query (0)images.slga.nl65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.311515093 CET192.168.2.41.1.1.10x3b59Standard query (0)informations-sur-les-tarifs-de-energie.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.311759949 CET192.168.2.41.1.1.10xc4c7Standard query (0)informations-sur-les-tarifs-de-energie.be65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.418768883 CET192.168.2.41.1.1.10xcdb5Standard query (0)consent.cookiefirst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.418943882 CET192.168.2.41.1.1.10xa93fStandard query (0)consent.cookiefirst.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.649195910 CET192.168.2.41.1.1.10x9c3fStandard query (0)informations-sur-les-tarifs-de-energie.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.649437904 CET192.168.2.41.1.1.10x490bStandard query (0)informations-sur-les-tarifs-de-energie.be65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.697835922 CET192.168.2.41.1.1.10x5195Standard query (0)consent.cookiefirst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.697981119 CET192.168.2.41.1.1.10x8160Standard query (0)consent.cookiefirst.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.736001968 CET192.168.2.41.1.1.10x3444Standard query (0)sendtportal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.736135960 CET192.168.2.41.1.1.10x4947Standard query (0)sendtportal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.232544899 CET192.168.2.41.1.1.10x92Standard query (0)sendtportal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.232760906 CET192.168.2.41.1.1.10x96cbStandard query (0)sendtportal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.909183025 CET192.168.2.41.1.1.10xf678Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.909612894 CET192.168.2.41.1.1.10xaaf5Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.909864902 CET192.168.2.41.1.1.10xf12bStandard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.910212994 CET192.168.2.41.1.1.10xa244Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.910947084 CET192.168.2.41.1.1.10xa854Standard query (0)edge.cookiefirst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.911106110 CET192.168.2.41.1.1.10xd50eStandard query (0)edge.cookiefirst.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.066684961 CET192.168.2.41.1.1.10xb493Standard query (0)amplify.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.067131042 CET192.168.2.41.1.1.10xff3fStandard query (0)amplify.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.817596912 CET192.168.2.41.1.1.10xcfd8Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.817799091 CET192.168.2.41.1.1.10xabf8Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.820288897 CET192.168.2.41.1.1.10xa660Standard query (0)psb.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.820487022 CET192.168.2.41.1.1.10xe5a2Standard query (0)psb.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.888587952 CET192.168.2.41.1.1.10xc9f8Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.888725996 CET192.168.2.41.1.1.10xa2c5Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.892406940 CET192.168.2.41.1.1.10x318eStandard query (0)edge.cookiefirst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.892610073 CET192.168.2.41.1.1.10x717fStandard query (0)edge.cookiefirst.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.093476057 CET192.168.2.41.1.1.10xcbffStandard query (0)tr.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.093772888 CET192.168.2.41.1.1.10xe5dStandard query (0)tr.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.137150049 CET192.168.2.41.1.1.10xbb1aStandard query (0)amplify.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.137336016 CET192.168.2.41.1.1.10x6688Standard query (0)amplify.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.204210997 CET192.168.2.41.1.1.10xc018Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.204355001 CET192.168.2.41.1.1.10x7539Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.841557026 CET192.168.2.41.1.1.10xaecbStandard query (0)psb.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.841733932 CET192.168.2.41.1.1.10x821cStandard query (0)psb.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.903872013 CET192.168.2.41.1.1.10xa6e8Standard query (0)tr.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.904047012 CET192.168.2.41.1.1.10xb863Standard query (0)tr.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.975445032 CET192.168.2.41.1.1.10xd695Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.975590944 CET192.168.2.41.1.1.10x2dffStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.002116919 CET192.168.2.41.1.1.10x1242Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.002317905 CET192.168.2.41.1.1.10xb680Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.086447954 CET192.168.2.41.1.1.10x7eecStandard query (0)wave.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.086689949 CET192.168.2.41.1.1.10x488Standard query (0)wave.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.128237963 CET192.168.2.41.1.1.10x9604Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.129116058 CET192.168.2.41.1.1.10xd292Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.625798941 CET192.168.2.41.1.1.10xe1ecStandard query (0)trc-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.625948906 CET192.168.2.41.1.1.10x8f2eStandard query (0)trc-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.628626108 CET192.168.2.41.1.1.10xaf74Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.628806114 CET192.168.2.41.1.1.10xe2e5Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.015026093 CET192.168.2.41.1.1.10xf7f7Standard query (0)wave.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.015197039 CET192.168.2.41.1.1.10x3b62Standard query (0)wave.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.400863886 CET192.168.2.41.1.1.10xbb18Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.401061058 CET192.168.2.41.1.1.10x70e5Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.433402061 CET192.168.2.41.1.1.10xb214Standard query (0)vc.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.433535099 CET192.168.2.41.1.1.10xf526Standard query (0)vc.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.435156107 CET192.168.2.41.1.1.10x12f1Standard query (0)ws.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.435455084 CET192.168.2.41.1.1.10xaaf4Standard query (0)ws.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.467722893 CET192.168.2.41.1.1.10x724eStandard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.467879057 CET192.168.2.41.1.1.10x32beStandard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.369170904 CET192.168.2.41.1.1.10x8cacStandard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.369395971 CET192.168.2.41.1.1.10x7b7eStandard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.437818050 CET192.168.2.41.1.1.10xfdc2Standard query (0)api.cookiefirst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.437953949 CET192.168.2.41.1.1.10x56cfStandard query (0)api.cookiefirst.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.176506996 CET192.168.2.41.1.1.10x7375Standard query (0)api.cookiefirst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.176661015 CET192.168.2.41.1.1.10x1902Standard query (0)api.cookiefirst.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.179014921 CET192.168.2.41.1.1.10x15b7Standard query (0)bat.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.179158926 CET192.168.2.41.1.1.10xb543Standard query (0)bat.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.187675953 CET192.168.2.41.1.1.10xa9f5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.187870026 CET192.168.2.41.1.1.10x6c73Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.195729971 CET192.168.2.41.1.1.10xda34Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.195949078 CET192.168.2.41.1.1.10x95d4Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.219639063 CET192.168.2.41.1.1.10xe7a1Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.219770908 CET192.168.2.41.1.1.10x2472Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.040038109 CET192.168.2.41.1.1.10x407Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.040189981 CET192.168.2.41.1.1.10x488cStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.505441904 CET192.168.2.41.1.1.10xed12Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.505553007 CET192.168.2.41.1.1.10xb176Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.877115965 CET192.168.2.41.1.1.10x4d77Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.877285957 CET192.168.2.41.1.1.10xb39Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.412162066 CET192.168.2.41.1.1.10xec1fStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.412282944 CET192.168.2.41.1.1.10xd1efStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:21.766727924 CET1.1.1.1192.168.2.40xbfd0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:21.767287970 CET1.1.1.1192.168.2.40xda34No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.976402998 CET1.1.1.1192.168.2.40xfeb5No error (0)tr171139818.amoliani.comhyperion23.ipzmarketing.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.976402998 CET1.1.1.1192.168.2.40xfeb5No error (0)hyperion23.ipzmarketing.com185.103.10.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.976402998 CET1.1.1.1192.168.2.40xfeb5No error (0)hyperion23.ipzmarketing.com185.103.10.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.976402998 CET1.1.1.1192.168.2.40xfeb5No error (0)hyperion23.ipzmarketing.com185.103.10.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:22.990757942 CET1.1.1.1192.168.2.40xe75eNo error (0)tr171139818.amoliani.comhyperion23.ipzmarketing.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.339664936 CET1.1.1.1192.168.2.40xb381No error (0)images.slga.nlsendt-elb.go2cloud.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.339664936 CET1.1.1.1192.168.2.40xb381No error (0)sendt-elb.go2cloud.org34.252.199.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.339664936 CET1.1.1.1192.168.2.40xb381No error (0)sendt-elb.go2cloud.org54.155.11.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.339664936 CET1.1.1.1192.168.2.40xb381No error (0)sendt-elb.go2cloud.org54.216.148.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:24.341237068 CET1.1.1.1192.168.2.40xfc85No error (0)images.slga.nlsendt-elb.go2cloud.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:25.337362051 CET1.1.1.1192.168.2.40x3b59No error (0)informations-sur-les-tarifs-de-energie.be178.21.112.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.425928116 CET1.1.1.1192.168.2.40xcdb5No error (0)consent.cookiefirst.comconsent.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.425928116 CET1.1.1.1192.168.2.40xcdb5No error (0)consent.b-cdn.net212.102.46.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:26.426076889 CET1.1.1.1192.168.2.40xa93fNo error (0)consent.cookiefirst.comconsent.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.674895048 CET1.1.1.1192.168.2.40x9c3fNo error (0)informations-sur-les-tarifs-de-energie.be178.21.112.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.705189943 CET1.1.1.1192.168.2.40x8160No error (0)consent.cookiefirst.comconsent.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.707257986 CET1.1.1.1192.168.2.40x5195No error (0)consent.cookiefirst.comconsent.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:27.707257986 CET1.1.1.1192.168.2.40x5195No error (0)consent.b-cdn.net169.150.247.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:28.808182955 CET1.1.1.1192.168.2.40x3444No error (0)sendtportal.com141.105.127.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.280937910 CET1.1.1.1192.168.2.40x92No error (0)sendtportal.com141.105.127.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.916243076 CET1.1.1.1192.168.2.40xaaf5No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.916243076 CET1.1.1.1192.168.2.40xaaf5No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.916243076 CET1.1.1.1192.168.2.40xaaf5No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.916256905 CET1.1.1.1192.168.2.40xf678No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.916256905 CET1.1.1.1192.168.2.40xf678No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.916469097 CET1.1.1.1192.168.2.40xf12bNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.916469097 CET1.1.1.1192.168.2.40xf12bNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.916469097 CET1.1.1.1192.168.2.40xf12bNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.916469097 CET1.1.1.1192.168.2.40xf12bNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.916469097 CET1.1.1.1192.168.2.40xf12bNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.916819096 CET1.1.1.1192.168.2.40xa244No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.917722940 CET1.1.1.1192.168.2.40xd50eNo error (0)edge.cookiefirst.comedge-live.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.919810057 CET1.1.1.1192.168.2.40xa854No error (0)edge.cookiefirst.comedge-live.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:30.919810057 CET1.1.1.1192.168.2.40xa854No error (0)edge-live.b-cdn.net169.150.247.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.073823929 CET1.1.1.1192.168.2.40xff3fNo error (0)amplify.outbrain.comwildcard.outbrain.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.073836088 CET1.1.1.1192.168.2.40xb493No error (0)amplify.outbrain.comwildcard.outbrain.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.771786928 CET1.1.1.1192.168.2.40x88fNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.771786928 CET1.1.1.1192.168.2.40x88fNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.771786928 CET1.1.1.1192.168.2.40x88fNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.824613094 CET1.1.1.1192.168.2.40xcfd8No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.824613094 CET1.1.1.1192.168.2.40xcfd8No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.824613094 CET1.1.1.1192.168.2.40xcfd8No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.824613094 CET1.1.1.1192.168.2.40xcfd8No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.824613094 CET1.1.1.1192.168.2.40xcfd8No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.824727058 CET1.1.1.1192.168.2.40xabf8No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.827411890 CET1.1.1.1192.168.2.40xe5a2No error (0)psb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.828454971 CET1.1.1.1192.168.2.40xa660No error (0)psb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.828454971 CET1.1.1.1192.168.2.40xa660No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.828454971 CET1.1.1.1192.168.2.40xa660No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.828454971 CET1.1.1.1192.168.2.40xa660No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.828454971 CET1.1.1.1192.168.2.40xa660No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.895230055 CET1.1.1.1192.168.2.40xc9f8No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.895230055 CET1.1.1.1192.168.2.40xc9f8No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.895230055 CET1.1.1.1192.168.2.40xc9f8No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.895230055 CET1.1.1.1192.168.2.40xc9f8No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.895230055 CET1.1.1.1192.168.2.40xc9f8No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.895983934 CET1.1.1.1192.168.2.40xa2c5No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.899297953 CET1.1.1.1192.168.2.40x318eNo error (0)edge.cookiefirst.comedge-live.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.899297953 CET1.1.1.1192.168.2.40x318eNo error (0)edge-live.b-cdn.net212.102.46.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:31.899806976 CET1.1.1.1192.168.2.40x717fNo error (0)edge.cookiefirst.comedge-live.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.100332975 CET1.1.1.1192.168.2.40xcbffNo error (0)tr.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.100332975 CET1.1.1.1192.168.2.40xcbffNo error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.100332975 CET1.1.1.1192.168.2.40xcbffNo error (0)nydc1.outbrain.org64.202.112.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.100563049 CET1.1.1.1192.168.2.40xe5dNo error (0)tr.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.100563049 CET1.1.1.1192.168.2.40xe5dNo error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.143907070 CET1.1.1.1192.168.2.40x6688No error (0)amplify.outbrain.comwildcard.outbrain.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.144274950 CET1.1.1.1192.168.2.40xbb1aNo error (0)amplify.outbrain.comwildcard.outbrain.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.210932016 CET1.1.1.1192.168.2.40x7539No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.210932016 CET1.1.1.1192.168.2.40x7539No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.210932016 CET1.1.1.1192.168.2.40x7539No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.211028099 CET1.1.1.1192.168.2.40xc018No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.211028099 CET1.1.1.1192.168.2.40xc018No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.848804951 CET1.1.1.1192.168.2.40x821cNo error (0)psb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.848916054 CET1.1.1.1192.168.2.40xaecbNo error (0)psb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.848916054 CET1.1.1.1192.168.2.40xaecbNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.848916054 CET1.1.1.1192.168.2.40xaecbNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.848916054 CET1.1.1.1192.168.2.40xaecbNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.848916054 CET1.1.1.1192.168.2.40xaecbNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.852209091 CET1.1.1.1192.168.2.40xeebNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.852209091 CET1.1.1.1192.168.2.40xeebNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.852209091 CET1.1.1.1192.168.2.40xeebNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.910820007 CET1.1.1.1192.168.2.40xa6e8No error (0)tr.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.910820007 CET1.1.1.1192.168.2.40xa6e8No error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.910820007 CET1.1.1.1192.168.2.40xa6e8No error (0)nydc1.outbrain.org70.42.32.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.911580086 CET1.1.1.1192.168.2.40xb863No error (0)tr.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.911580086 CET1.1.1.1192.168.2.40xb863No error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.982206106 CET1.1.1.1192.168.2.40xd695No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.982206106 CET1.1.1.1192.168.2.40xd695No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.982206106 CET1.1.1.1192.168.2.40xd695No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.982206106 CET1.1.1.1192.168.2.40xd695No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.982206106 CET1.1.1.1192.168.2.40xd695No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:32.982256889 CET1.1.1.1192.168.2.40x2dffNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.009371996 CET1.1.1.1192.168.2.40x1242No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.009371996 CET1.1.1.1192.168.2.40x1242No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.009371996 CET1.1.1.1192.168.2.40x1242No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.009371996 CET1.1.1.1192.168.2.40x1242No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.009371996 CET1.1.1.1192.168.2.40x1242No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.009959936 CET1.1.1.1192.168.2.40xb680No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.093446970 CET1.1.1.1192.168.2.40x488No error (0)wave.outbrain.comwildcard.outbrain.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.093889952 CET1.1.1.1192.168.2.40x7eecNo error (0)wave.outbrain.comwildcard.outbrain.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.135183096 CET1.1.1.1192.168.2.40x9604No error (0)script.hotjar.com13.33.187.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.135183096 CET1.1.1.1192.168.2.40x9604No error (0)script.hotjar.com13.33.187.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.135183096 CET1.1.1.1192.168.2.40x9604No error (0)script.hotjar.com13.33.187.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.135183096 CET1.1.1.1192.168.2.40x9604No error (0)script.hotjar.com13.33.187.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.632556915 CET1.1.1.1192.168.2.40xe1ecNo error (0)trc-events.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.632556915 CET1.1.1.1192.168.2.40xe1ecNo error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.632569075 CET1.1.1.1192.168.2.40x8f2eNo error (0)trc-events.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.635183096 CET1.1.1.1192.168.2.40xaf74No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.635183096 CET1.1.1.1192.168.2.40xaf74No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.635183096 CET1.1.1.1192.168.2.40xaf74No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.635183096 CET1.1.1.1192.168.2.40xaf74No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.635183096 CET1.1.1.1192.168.2.40xaf74No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:33.635953903 CET1.1.1.1192.168.2.40xe2e5No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.021692038 CET1.1.1.1192.168.2.40x3b62No error (0)wave.outbrain.comwildcard.outbrain.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.022419930 CET1.1.1.1192.168.2.40xf7f7No error (0)wave.outbrain.comwildcard.outbrain.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.407598019 CET1.1.1.1192.168.2.40xbb18No error (0)script.hotjar.com13.33.187.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.407598019 CET1.1.1.1192.168.2.40xbb18No error (0)script.hotjar.com13.33.187.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.407598019 CET1.1.1.1192.168.2.40xbb18No error (0)script.hotjar.com13.33.187.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.407598019 CET1.1.1.1192.168.2.40xbb18No error (0)script.hotjar.com13.33.187.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.440596104 CET1.1.1.1192.168.2.40xf526No error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.440793037 CET1.1.1.1192.168.2.40xb214No error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.440793037 CET1.1.1.1192.168.2.40xb214No error (0)vc-live-cf.hotjar.io18.66.112.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.440793037 CET1.1.1.1192.168.2.40xb214No error (0)vc-live-cf.hotjar.io18.66.112.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.440793037 CET1.1.1.1192.168.2.40xb214No error (0)vc-live-cf.hotjar.io18.66.112.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.440793037 CET1.1.1.1192.168.2.40xb214No error (0)vc-live-cf.hotjar.io18.66.112.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.441858053 CET1.1.1.1192.168.2.40x12f1No error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.441858053 CET1.1.1.1192.168.2.40x12f1No error (0)wsky-live.live.eks.hotjar.com52.48.185.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.441858053 CET1.1.1.1192.168.2.40x12f1No error (0)wsky-live.live.eks.hotjar.com34.247.35.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.441858053 CET1.1.1.1192.168.2.40x12f1No error (0)wsky-live.live.eks.hotjar.com34.243.113.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.441858053 CET1.1.1.1192.168.2.40x12f1No error (0)wsky-live.live.eks.hotjar.com54.154.62.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.441858053 CET1.1.1.1192.168.2.40x12f1No error (0)wsky-live.live.eks.hotjar.com52.16.29.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.441858053 CET1.1.1.1192.168.2.40x12f1No error (0)wsky-live.live.eks.hotjar.com34.254.62.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.442306995 CET1.1.1.1192.168.2.40xaaf4No error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.474646091 CET1.1.1.1192.168.2.40x724eNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.474646091 CET1.1.1.1192.168.2.40x724eNo error (0)pacman-content-live.live.eks.hotjar.com63.35.138.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.474646091 CET1.1.1.1192.168.2.40x724eNo error (0)pacman-content-live.live.eks.hotjar.com54.155.186.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.474646091 CET1.1.1.1192.168.2.40x724eNo error (0)pacman-content-live.live.eks.hotjar.com52.30.150.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:34.475116968 CET1.1.1.1192.168.2.40x32beNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.376475096 CET1.1.1.1192.168.2.40x7b7eNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.376620054 CET1.1.1.1192.168.2.40x8cacNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.376620054 CET1.1.1.1192.168.2.40x8cacNo error (0)pacman-content-live.live.eks.hotjar.com63.35.138.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.376620054 CET1.1.1.1192.168.2.40x8cacNo error (0)pacman-content-live.live.eks.hotjar.com54.155.186.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:35.376620054 CET1.1.1.1192.168.2.40x8cacNo error (0)pacman-content-live.live.eks.hotjar.com52.30.150.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:45.445250034 CET1.1.1.1192.168.2.40xfdc2No error (0)api.cookiefirst.com213.32.5.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.183407068 CET1.1.1.1192.168.2.40x7375No error (0)api.cookiefirst.com213.32.5.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.187140942 CET1.1.1.1192.168.2.40xb543No error (0)bat.bing.netbat-bing-net.dual-a-0034.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.188618898 CET1.1.1.1192.168.2.40x15b7No error (0)bat.bing.netbat-bing-net.dual-a-0034.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.195476055 CET1.1.1.1192.168.2.40x6c73No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.195487022 CET1.1.1.1192.168.2.40xa9f5No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.203197002 CET1.1.1.1192.168.2.40xda34No error (0)googleads.g.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.203371048 CET1.1.1.1192.168.2.40x95d4No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:47.228370905 CET1.1.1.1192.168.2.40xe7a1No error (0)td.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.046780109 CET1.1.1.1192.168.2.40x407No error (0)googleads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.047000885 CET1.1.1.1192.168.2.40x488cNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.512130976 CET1.1.1.1192.168.2.40xed12No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.512130976 CET1.1.1.1192.168.2.40xed12No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.512382984 CET1.1.1.1192.168.2.40xb176No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.512382984 CET1.1.1.1192.168.2.40xb176No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.512382984 CET1.1.1.1192.168.2.40xb176No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.883888960 CET1.1.1.1192.168.2.40x4d77No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:48.883934975 CET1.1.1.1192.168.2.40xb39No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.418788910 CET1.1.1.1192.168.2.40xec1fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.418788910 CET1.1.1.1192.168.2.40xec1fNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.419003010 CET1.1.1.1192.168.2.40xd1efNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.419003010 CET1.1.1.1192.168.2.40xd1efNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Jan 2, 2025 10:17:49.419003010 CET1.1.1.1192.168.2.40xd1efNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                • tr171139818.amoliani.com
                                                                                                                                                                                                                                                                                • https:
                                                                                                                                                                                                                                                                                  • images.slga.nl
                                                                                                                                                                                                                                                                                  • informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                  • consent.cookiefirst.com
                                                                                                                                                                                                                                                                                  • sendtportal.com
                                                                                                                                                                                                                                                                                  • cdn.taboola.com
                                                                                                                                                                                                                                                                                  • edge.cookiefirst.com
                                                                                                                                                                                                                                                                                  • connect.facebook.net
                                                                                                                                                                                                                                                                                  • psb.taboola.com
                                                                                                                                                                                                                                                                                  • static.hotjar.com
                                                                                                                                                                                                                                                                                  • tr.outbrain.com
                                                                                                                                                                                                                                                                                  • trc.taboola.com
                                                                                                                                                                                                                                                                                  • script.hotjar.com
                                                                                                                                                                                                                                                                                  • content.hotjar.io
                                                                                                                                                                                                                                                                                  • vc.hotjar.io
                                                                                                                                                                                                                                                                                  • trc-events.taboola.com
                                                                                                                                                                                                                                                                                  • api.cookiefirst.com
                                                                                                                                                                                                                                                                                  • www.google.com
                                                                                                                                                                                                                                                                                  • googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                  • td.doubleclick.net
                                                                                                                                                                                                                                                                                  • www.facebook.com
                                                                                                                                                                                                                                                                                • ws.hotjar.com
                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                0192.168.2.449741185.103.10.2464433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:23 UTC697OUTGET /c/mm14r39/e-v_xxa-/imz77nt3nps HTTP/1.1
                                                                                                                                                                                                                                                                                Host: tr171139818.amoliani.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:23 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:23 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                Content-Length: 2120
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                Cache-Control: no-store
                                                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 02 Jan 2025 09:17:23 GMT
                                                                                                                                                                                                                                                                                X-Request-Id: 9cf92c39-c344-401d-bffc-7ac78a0bd3a1
                                                                                                                                                                                                                                                                                X-Runtime: 0.012718
                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, nosnippet, noarchive
                                                                                                                                                                                                                                                                                2025-01-02 09:17:23 UTC2120INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 73 6e 69 70 70 65 74 2c 20 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                                                                                                                                                                                                                                                                Data Ascii: <html lang="en"> <head> <title>Loading...</title> <meta name="robots" content="noindex, nofollow, nosnippet, noarchive" /> <meta name="viewport" content="width=device-width, initial-scale=1"> <style> body { background-colo


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                1192.168.2.449740185.103.10.2464433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:23 UTC896OUTPOST /c/mm14r39/e-v_xxa-/imz77nt3nps HTTP/1.1
                                                                                                                                                                                                                                                                                Host: tr171139818.amoliani.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Content-Length: 40
                                                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                Origin: https://tr171139818.amoliani.com
                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                Referer: https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3nps
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:23 UTC40OUTData Raw: 74 69 6d 65 5f 7a 6f 6e 65 3d 41 6d 65 72 69 63 61 25 32 46 4e 65 77 5f 59 6f 72 6b 26 63 6c 69 63 6b 5f 74 79 70 65 3d
                                                                                                                                                                                                                                                                                Data Ascii: time_zone=America%2FNew_York&click_type=
                                                                                                                                                                                                                                                                                2025-01-02 09:17:24 UTC617INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:24 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                Location: https://images.slga.nl/aff_c?offer_id=3171&aff_id=1505&file_id=6278
                                                                                                                                                                                                                                                                                Cache-Control: no-store
                                                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 02 Jan 2025 09:17:24 GMT
                                                                                                                                                                                                                                                                                X-Request-Id: 68154bc8-77b8-4628-8a73-206c76c9ac34
                                                                                                                                                                                                                                                                                X-Runtime: 0.029391
                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, nosnippet, noarchive


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                2192.168.2.44974534.252.199.1284433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:25 UTC757OUTGET /aff_c?offer_id=3171&aff_id=1505&file_id=6278 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: images.slga.nl
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Referer: https://tr171139818.amoliani.com/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:25 UTC1830INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:25 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                Content-Length: 467
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                Expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                Location: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                P3p: CP="NOI CUR OUR NOR INT"
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                Set-Cookie: enc_aff_session_3171=ENC03fe975590cc9fce45d584666e2389c171a6f386a6d5409c6303cc94229c4753575c79b8334a33440e49d0c6e49fe0e89571fd355fd82764d6675631dc98c51a8dada5bfe5ac595f61a4d67071843c1a7b3f3b131ea5d3719018a9da697a811248582622044265cdef79db65fb9592bb68989341db510974f32e40b82e6282f5127acf68b32f727097eea4fa2d156706405512b9037722e755edad34b0f05be97d211b06ce; expires=Sun, 02 Feb 2025 09:17:25 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Set-Cookie: ho_mob=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; expires=Sat, 27 Nov 2027 19:57:25 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                Tracking_id: 10241dd232a27314a1672945e66003
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                X-Request-Id: 3fb7f17b642638127163fce68ba0d8e7
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Tune-SDK-Version
                                                                                                                                                                                                                                                                                Accept-Ch: Sec-Ch-Dpr, Dpr, Sec-Ch-Ua-Model
                                                                                                                                                                                                                                                                                2025-01-02 09:17:25 UTC467INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6e 66 6f 72 6d 61 74 69 6f 6e 73 2d 73 75 72 2d 6c 65 73 2d 74 61 72 69 66 73 2d 64 65 2d 65 6e 65 72 67 69 65 2e 62 65 2f 6c 75 6d 69 6e 75 73 2f 33 31 37 31 2f 69 6e 64 65 78 2e 70 68 70 3f 61 66 66 5f 69 64 3d 31 35 30 35 26 61 6d 70 3b 74 72 61 6e 73 61 63 74 69 6f 6e 5f 69
                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&amp;transaction_i


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                3192.168.2.449746178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:25 UTC933OUTGET /luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid} HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Referer: https://tr171139818.amoliani.com/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:26 UTC174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:26 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                2025-01-02 09:17:26 UTC16210INData Raw: 31 66 63 65 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6e 6c 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 42 61 73 69 63 20 50 61 67 65 20 4e 65 65 64 73 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4c 65 20 73 69 6d 75 6c 61 74 65 75 72 20 64 65 20 50 72 69 78 20 53 c3 a9 63 75 72 69 74 c3 a9 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f
                                                                                                                                                                                                                                                                                Data Ascii: 1fce<!DOCTYPE html><html lang="nl"><head> ... Basic Page Needs --> <meta charset="utf-8"> <title>Le simulateur de Prix Scurit</title> <meta property="og:title" content="" /> <meta property="og:url" content="" /> <meta pro
                                                                                                                                                                                                                                                                                2025-01-02 09:17:26 UTC16384INData Raw: 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6e 74 77 6f 6f 72 64 65 6e 2d 68 6f 6c 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6e 74 77 2d 62 74 6e 20 6a 61 22 20 64 61 74 61 2d 76 61 6c 75 65 3d 22 4a 61 22 0d 0a 31 66 66 38 0d 0a 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 3c 68 31 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 63 68 65 63 6b 20 77 69 74 22 3e 3c 2f 69 3e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: </h3> <div class="antwoorden-holder"> <div class="antw-btn ja" data-value="Ja"1ff8> <div><h1 class="text-center"><i class="fas fa-check wit"></i></h1></div>
                                                                                                                                                                                                                                                                                2025-01-02 09:17:26 UTC3140INData Raw: 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3e 4c 65 20 70 61 72 74 69 63 69 70 61 6e 74 20 63 6f 6e 73 65 6e 74 20 61 75 20 74 72 61 69 74 65 6d 65 6e 74 20 64 65 20 73 65 73 20 64 6f 6e 6e c3 a9 65 73 20 70 65 72 73 6f 6e 6e 65 6c 6c 65 73 20 64 61 6e 73 20 6c 65 20 63 61 64 72 65 20 64 65 20 73 61 20 70 61 72 74 69 63 69 70 61 74 69 6f 6e 20 c3 a0 20 6c 61 20 63 61 6d 70 61 67 6e 65 2e 20 4c 65 73 20 64 6f 6e 6e c3 a9 65 73 20 73 61 69 73 69 65 73 20 70 61 72 20 75 6e 20 70 61 72 74 69 63 69 70 61 6e 74 20 73 65 72 6f 6e 74 20 65 6e 72 65 67 69 73 74 72 c3 a9 65 73 20 64 61 6e 73 20 75 6e 65 20 62 61 73 65 20 64 65 20 64 6f 6e 6e c3 a9 65 73 20 53 65 6e 64 74 2e 20 53 65 6e 64 74 20 74 72 61 69 74 65 20 76 6f 73 20 64 6f 6e 6e c3 a9 65 73 20 61 76 65
                                                                                                                                                                                                                                                                                Data Ascii: px !important;">Le participant consent au traitement de ses donnes personnelles dans le cadre de sa participation la campagne. Les donnes saisies par un participant seront enregistres dans une base de donnes Sendt. Sendt traite vos donnes ave


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                4192.168.2.449750178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC822OUTGET /luminus/3171/general-bin/fontawesome/css/all.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:27 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 191423
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jul 2023 13:37:40 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "64c27324-2ebbf"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16138INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 35 2e 31 30 2e 32 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 0a 2e 66 61 73 2c 0a 2e 66 61 72 2c 0a 2e 66 61 6c 2c 0a 2e 66 61 64 2c 0a 2e 66 61 62 20 7b 0a 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b
                                                                                                                                                                                                                                                                                Data Ascii: /*! * Font Awesome Pro 5.10.2 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Commercial License) */.fa,.fas,.far,.fal,.fad,.fab { -moz-osx-font-smoothing: grayscale; -webkit-font-smoothing: antialiased;
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 0a 2e 66 61 2d 62 72 6f 61 64 63 61 73 74 2d 74 6f 77 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 31 39 22 3b 20 7d 0a 0a 2e 66 61 2d 62 72 6f 6f 6d 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 31 61 22 3b 20 7d 0a 0a 2e 66 61 2d 62 72 6f 77 73 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 37 65 22 3b 20 7d 0a 0a 2e 66 61 2d 62 72 75 73 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 35 64 22 3b 20 7d 0a 0a 2e 66 61 2d 62 74 63 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 61 22 3b 20 7d 0a 0a 2e 66 61 2d 62 75 66 66 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66
                                                                                                                                                                                                                                                                                Data Ascii: .fa-broadcast-tower:before { content: "\f519"; }.fa-broom:before { content: "\f51a"; }.fa-browser:before { content: "\f37e"; }.fa-brush:before { content: "\f55d"; }.fa-btc:before { content: "\f15a"; }.fa-buffer:before { content: "\f
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 39 34 22 3b 20 7d 0a 0a 2e 66 61 2d 64 6f 63 6b 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 39 35 22 3b 20 7d 0a 0a 2e 66 61 2d 64 6f 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 64 33 22 3b 20 7d 0a 0a 2e 66 61 2d 64 6f 67 2d 6c 65 61 73 68 65 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 64 34 22 3b 20 7d 0a 0a 2e 66 61 2d 64 6f 6c 6c 61 72 2d 73 69 67 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 35 22 3b 20 7d 0a 0a 2e 66 61 2d 64 6f 6c 6c 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 37 32 22 3b 20 7d 0a 0a 2e 66 61 2d 64 6f 6c 6c 79
                                                                                                                                                                                                                                                                                Data Ascii: { content: "\f394"; }.fa-docker:before { content: "\f395"; }.fa-dog:before { content: "\f6d3"; }.fa-dog-leashed:before { content: "\f6d4"; }.fa-dollar-sign:before { content: "\f155"; }.fa-dolly:before { content: "\f472"; }.fa-dolly
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 68 74 61 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 39 32 22 3b 20 7d 0a 0a 2e 66 61 2d 68 61 74 2d 63 68 65 66 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 36 62 22 3b 20 7d 0a 0a 2e 66 61 2d 68 61 74 2d 73 61 6e 74 61 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 61 37 22 3b 20 7d 0a 0a 2e 66 61 2d 68 61 74 2d 77 69 6e 74 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 61 38 22 3b 20 7d 0a 0a 2e 66 61 2d 68 61 74 2d 77 69 74 63 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 65 37 22 3b 20 7d 0a 0a 2e 66 61 2d 68 61 74 2d 77 69 7a 61 72 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a
                                                                                                                                                                                                                                                                                Data Ascii: htag:before { content: "\f292"; }.fa-hat-chef:before { content: "\f86b"; }.fa-hat-santa:before { content: "\f7a7"; }.fa-hat-winter:before { content: "\f7a8"; }.fa-hat-witch:before { content: "\f6e7"; }.fa-hat-wizard:before { content:
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 61 61 22 3b 20 7d 0a 0a 2e 66 61 2d 70 61 6c 65 74 74 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 33 66 22 3b 20 7d 0a 0a 2e 66 61 2d 70 61 6c 66 65 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 64 38 22 3b 20 7d 0a 0a 2e 66 61 2d 70 61 6c 6c 65 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 38 32 22 3b 20 7d 0a 0a 2e 66 61 2d 70 61 6c 6c 65 74 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 38 33 22 3b 20 7d 0a 0a 2e 66 61 2d 70 61 70 65 72 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 64 38 22 3b 20 7d 0a 0a 2e 66 61 2d
                                                                                                                                                                                                                                                                                Data Ascii: { content: "\f5aa"; }.fa-palette:before { content: "\f53f"; }.fa-palfed:before { content: "\f3d8"; }.fa-pallet:before { content: "\f482"; }.fa-pallet-alt:before { content: "\f483"; }.fa-paper-plane:before { content: "\f1d8"; }.fa-
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 38 39 22 3b 20 7d 0a 0a 2e 66 61 2d 73 6f 72 74 2d 73 68 61 70 65 73 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 38 61 22 3b 20 7d 0a 0a 2e 66 61 2d 73 6f 72 74 2d 73 68 61 70 65 73 2d 75 70 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 38 62 22 3b 20 7d 0a 0a 2e 66 61 2d 73 6f 72 74 2d 73 69 7a 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 38 63 22 3b 20 7d 0a 0a 2e 66 61 2d 73 6f 72 74 2d 73 69 7a 65 2d 64 6f 77 6e 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 38 64 22 3b 20 7d 0a 0a 2e 66 61 2d 73 6f 72 74 2d 73 69 7a 65 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                Data Ascii: 89"; }.fa-sort-shapes-up:before { content: "\f88a"; }.fa-sort-shapes-up-alt:before { content: "\f88b"; }.fa-sort-size-down:before { content: "\f88c"; }.fa-sort-size-down-alt:before { content: "\f88d"; }.fa-sort-size-up:before { content
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 32 62 22 3b 20 7d 0a 0a 2e 66 61 2d 77 61 72 65 68 6f 75 73 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 39 34 22 3b 20 7d 0a 0a 2e 66 61 2d 77 61 72 65 68 6f 75 73 65 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 39 35 22 3b 20 7d 0a 0a 2e 66 61 2d 77 61 73 68 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 39 38 22 3b 20 7d 0a 0a 2e 66 61 2d 77 61 74 63 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 65 31 22 3b 20 7d 0a 0a 2e 66 61 2d 77 61 74 63 68 2d 66 69 74 6e 65 73 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 33 65 22 3b 20 7d 0a
                                                                                                                                                                                                                                                                                Data Ascii: { content: "\f72b"; }.fa-warehouse:before { content: "\f494"; }.fa-warehouse-alt:before { content: "\f495"; }.fa-washer:before { content: "\f898"; }.fa-watch:before { content: "\f2e1"; }.fa-watch-fitness:before { content: "\f63e"; }
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 69 6c 6c 65 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 31 30 66 32 61 31 22 3b 20 7d 0a 0a 2e 66 61 64 2e 66 61 2d 62 72 61 69 6e 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 31 30 66 35 64 63 22 3b 20 7d 0a 0a 2e 66 61 64 2e 66 61 2d 62 72 65 61 64 2d 6c 6f 61 66 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 31 30 66 37 65 62 22 3b 20 7d 0a 0a 2e 66 61 64 2e 66 61 2d 62 72 65 61 64 2d 73 6c 69 63 65 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 31 30 66 37 65 63 22 3b 20 7d 0a 0a 2e 66 61 64 2e 66 61 2d 62 72 69 65 66 63 61 73 65 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 31 30 66 30 62 31 22 3b 20 7d 0a 0a 2e 66 61 64 2e 66 61 2d 62 72 69 65 66 63
                                                                                                                                                                                                                                                                                Data Ascii: ille:after { content: "\10f2a1"; }.fad.fa-brain:after { content: "\10f5dc"; }.fad.fa-bread-loaf:after { content: "\10f7eb"; }.fad.fa-bread-slice:after { content: "\10f7ec"; }.fad.fa-briefcase:after { content: "\10f0b1"; }.fad.fa-briefc
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 65 65 6c 70 61 6e 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 31 30 66 35 36 61 22 3b 20 7d 0a 0a 2e 66 61 64 2e 66 61 2d 64 72 75 6d 73 74 69 63 6b 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 31 30 66 36 64 36 22 3b 20 7d 0a 0a 2e 66 61 64 2e 66 61 2d 64 72 75 6d 73 74 69 63 6b 2d 62 69 74 65 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 31 30 66 36 64 37 22 3b 20 7d 0a 0a 2e 66 61 64 2e 66 61 2d 64 72 79 65 72 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 31 30 66 38 36 31 22 3b 20 7d 0a 0a 2e 66 61 64 2e 66 61 2d 64 72 79 65 72 2d 61 6c 74 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 31 30 66 38 36 32 22 3b 20 7d 0a 0a 2e 66 61 64 2e 66 61 2d 64 75
                                                                                                                                                                                                                                                                                Data Ascii: eelpan:after { content: "\10f56a"; }.fad.fa-drumstick:after { content: "\10f6d6"; }.fad.fa-drumstick-bite:after { content: "\10f6d7"; }.fad.fa-dryer:after { content: "\10f861"; }.fad.fa-dryer-alt:after { content: "\10f862"; }.fad.fa-du
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 62 6f 78 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 31 30 66 30 31 63 22 3b 20 7d 0a 0a 2e 66 61 64 2e 66 61 2d 69 6e 62 6f 78 2d 69 6e 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 31 30 66 33 31 30 22 3b 20 7d 0a 0a 2e 66 61 64 2e 66 61 2d 69 6e 62 6f 78 2d 6f 75 74 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 31 30 66 33 31 31 22 3b 20 7d 0a 0a 2e 66 61 64 2e 66 61 2d 69 6e 64 65 6e 74 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 31 30 66 30 33 63 22 3b 20 7d 0a 0a 2e 66 61 64 2e 66 61 2d 69 6e 64 75 73 74 72 79 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 31 30 66 32 37 35 22 3b 20 7d 0a 0a 2e 66 61 64 2e 66 61 2d 69 6e 64 75 73 74 72 79 2d 61 6c
                                                                                                                                                                                                                                                                                Data Ascii: box:after { content: "\10f01c"; }.fad.fa-inbox-in:after { content: "\10f310"; }.fad.fa-inbox-out:after { content: "\10f311"; }.fad.fa-indent:after { content: "\10f03c"; }.fad.fa-industry:after { content: "\10f275"; }.fad.fa-industry-al


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                5192.168.2.449747178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC834OUTGET /luminus/3171/general-bin/dedicated2018/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:27 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 122264
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jul 2023 13:37:40 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "64c27324-1dd98"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16138INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                                                                                                                                                                                                                                                                Data Ascii: /*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 7b 63 6f 6c 6f 72 3a 23 33 33 37 61 62 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 68 6f 76 65 72 2c 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 32 33 35 32 37 63 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 7d
                                                                                                                                                                                                                                                                                Data Ascii: nt-family:inherit;font-size:inherit;line-height:inherit}a{color:#337ab7;text-decoration:none}a:hover,a:focus{color:#23527c;text-decoration:underline}a:focus{outline:thin dotted;outline:5px auto -webkit-focus-ring-color;outline-offset:-2px}figure{margin:0}
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 75 63 63 65 73 73 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 73 75 63 63 65 73 73 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 2e 73 75 63 63 65 73 73 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 73 75 63 63 65 73 73 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 66 6f 6f 74 3e 74 72 2e 73 75 63 63 65 73 73 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 66 66 30 64 38 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 73 75 63 63 65 73 73 3a 68 6f 76 65
                                                                                                                                                                                                                                                                                Data Ascii: uccess>td,.table>tfoot>tr.success>td,.table>thead>tr.success>th,.table>tbody>tr.success>th,.table>tfoot>tr.success>th{background-color:#dff0d8}.table-hover>tbody>tr>td.success:hover,.table-hover>tbody>tr>th.success:hover,.table-hover>tbody>tr.success:hove
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 3a 23 31 32 32 62 34 30 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 61 63 74 69 76 65 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63
                                                                                                                                                                                                                                                                                Data Ascii: :#122b40}.btn-primary:active,.btn-primary.active,.open>.dropdown-toggle.btn-primary{background-image:none}.btn-primary.disabled:hover,.btn-primary[disabled]:hover,fieldset[disabled] .btn-primary:hover,.btn-primary.disabled:focus,.btn-primary[disabled]:foc
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 70 78 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 2d 67 72 6f 75 70 7b 7a 2d 69 6e 64 65 78 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 70 78 7d 2e 6e 61 76 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6e 61 76 3e 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6e 61 76 3e 6c 69 3e 61 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c
                                                                                                                                                                                                                                                                                Data Ascii: :first-child>.btn-group{margin-right:-1px}.input-group-btn:last-child>.btn,.input-group-btn:last-child>.btn-group{z-index:2;margin-left:-1px}.nav{margin-bottom:0;padding-left:0;list-style:none}.nav>li{position:relative;display:block}.nav>li>a{position:rel
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 74 6e 20 2e 6c 61 62 65 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 31 70 78 7d 2e 6c 61 62 65 6c 2d 64 65 66 61 75 6c 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 6c 61 62 65 6c 2d 64 65 66 61 75 6c 74 5b 68 72 65 66 5d 3a 68 6f 76 65 72 2c 2e 6c 61 62 65 6c 2d 64 65 66 61 75 6c 74 5b 68 72 65 66 5d 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 65 35 65 35 65 7d 2e 6c 61 62 65 6c 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 37 61 62 37 7d 2e 6c 61 62 65 6c 2d 70 72 69 6d 61 72 79 5b 68 72 65 66 5d 3a 68 6f 76 65 72 2c 2e 6c 61 62 65 6c 2d 70 72 69 6d 61 72
                                                                                                                                                                                                                                                                                Data Ascii: :empty{display:none}.btn .label{position:relative;top:-1px}.label-default{background-color:#777}.label-default[href]:hover,.label-default[href]:focus{background-color:#5e5e5e}.label-primary{background-color:#337ab7}.label-primary[href]:hover,.label-primar
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 68 65 61 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 74 64 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 68 65 61 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 74 64 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 62 6f 64 79 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 74 64 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 66 69 72 73 74 2d 63 68
                                                                                                                                                                                                                                                                                Data Ascii: head:first-child>tr:first-child td:last-child,.panel>.table-responsive:first-child>.table:first-child>thead:first-child>tr:first-child td:last-child,.panel>.table:first-child>tbody:first-child>tr:first-child td:last-child,.panel>.table-responsive:first-ch
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC7822INData Raw: 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 77 69 64 74 68 3a 31 35 25 3b 6f 70 61 63 69 74 79 3a 2e 35 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 35 30 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 36 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2e 6c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 2c 20 72 67 62 61 28
                                                                                                                                                                                                                                                                                Data Ascii: op:0;left:0;bottom:0;width:15%;opacity:.5;filter:alpha(opacity=50);font-size:20px;color:#fff;text-align:center;text-shadow:0 1px 2px rgba(0,0,0,0.6);background-color:rgba(0,0,0,0)}.carousel-control.left{background-image:-webkit-linear-gradient(left, rgba(


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                6192.168.2.449751178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC840OUTGET /luminus/3171/general-bin/dedicated2018/css/jquery.FlowupLabels.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:27 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 1776
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jul 2023 13:37:40 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "64c27324-6f0"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC1776INData Raw: 2e 46 6c 6f 77 75 70 4c 61 62 65 6c 73 20 2e 66 6c 5f 77 72 61 70 20 7b 0a 20 20 2f 2a 20 43 61 6e 20 63 68 61 6e 67 65 20 2a 2f 0a 2f 2a 20 20 77 69 64 74 68 3a 20 35 30 30 70 78 3b 20 68 65 69 67 68 74 3a 20 34 36 70 78 3b 20 6d 61 72 67 69 6e 3a 20 31 32 70 78 20 61 75 74 6f 3b 20 2a 2f 0a 0a 20 20 2f 2a 20 44 6f 6e 27 74 20 63 68 61 6e 67 65 20 2a 2f 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65
                                                                                                                                                                                                                                                                                Data Ascii: .FlowupLabels .fl_wrap { /* Can change *//* width: 500px; height: 46px; margin: 12px auto; */ /* Don't change */ display: block; position: relative; -webkit-box-sizing: border-box; -moz-box-sizing: border-box; box-sizing: borde


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                7192.168.2.449749178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC830OUTGET /luminus/3171/general-bin/dedicated2018/css/dedicated.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:27 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 23947
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jul 2023 13:37:40 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "64c27324-5d8b"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16140INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 33 30 30 2c 34 30 30 2c 37 30 30 2c 39 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 77 67 68 74 40 33 30 30 3b 34 30 30 3b 36 30 30 3b 37 30 30 3b 38 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0a 0a 2f 2a 20 6d 61 72 67 69 6e 73 20 26 20 70 61 64 64 69 6e 67 73 2a 2f 0a 69 6d 67 20 7b 6d 61 72 67 69 6e 3a 20 30 70 78 20 61 75 74 6f 3b 7d 0a 2e 69 6d 67 2d 72 65 73 70
                                                                                                                                                                                                                                                                                Data Ascii: @import url('https://fonts.googleapis.com/css?family=Roboto:300,400,700,900&display=swap');@import url('https://fonts.googleapis.com/css2?family=Open+Sans:wght@300;400;600;700;800&display=swap');/* margins & paddings*/img {margin: 0px auto;}.img-resp
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC7807INData Raw: 67 2d 76 33 20 2e 74 65 6c 6e 72 2d 76 33 2d 62 65 76 65 73 74 69 67 69 6e 67 2d 62 74 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 67 72 65 79 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 0a 7d 0a 0a 2f 2a 20 46 6f 6f 74 65 72 73 20 2a 2f 0a 2e 74 65 6c 6e 72 2d 62 65 76 65 73 74 69 67 69 6e 67 2d 76 33 20 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 35 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 39 66 39 66 39 3b 0a 7d 0a 2e 74 65 6c 6e 72 2d 62 65 76 65 73 74 69 67 69 6e 67 2d 76 33 20 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 20 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 64
                                                                                                                                                                                                                                                                                Data Ascii: g-v3 .telnr-v3-bevestiging-btn[disabled]{ background-color: grey; cursor: not-allowed;}/* Footers */.telnr-bevestiging-v3 .modal-footer{ padding: 10px 25px; background-color: #f9f9f9;}.telnr-bevestiging-v3 .modal-footer .fa-chevron-d


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                8192.168.2.449752178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC814OUTGET /luminus/3171/css/layout.css?v=1725537457 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:27 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 11654
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 11:57:37 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d99cb1-2d86"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC11654INData Raw: 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 47 65 6e 65 72 61 6c 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 0a 68 74 6d 6c 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 7d 0a 62 6f 64 79 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 36 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 2c 20 73 61 6e 73 2d 73 65
                                                                                                                                                                                                                                                                                Data Ascii: /*================================================== General==================================================*/html{ height: 100%;}body{ position: relative; min-height: 100%; padding-bottom: 160px; font-family: 'Roboto', sans-se


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                9192.168.2.449748178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC822OUTGET /luminus/3171/general-bin/dedicated2018/js/jquery-1.12.2.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:27 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 97244
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jul 2023 13:37:40 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "64c27324-17bdc"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16125INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 32 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65
                                                                                                                                                                                                                                                                                Data Ascii: /*! jQuery v1.12.2 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a docume
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 68 28 61 2e 72 65 70 6c 61 63 65 28 51 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d 3f 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b 5d 29 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 68 2d 2d 29 28 66 3d 67 5b 68 5d 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 62 5b 30 5d 3d 6e 75 6c 6c 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                Data Ascii: (function(a){var b=[],c=[],d=h(a.replace(Q,"$1"));return d[u]?ha(function(a,b,c,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),b[0]=null,!c.pop()}}),has:ha(function(a){return functio
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 64 61 74 61 2c 62 29 29 2c 67 3d 6a 5b 6b 5d 2c 65 7c 7c 28 67 2e 64 61 74 61 7c 7c 28 67 2e 64 61 74 61 3d 7b 7d 29 2c 67 3d 67 2e 64 61 74 61 29 2c 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 67 5b 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 3d 64 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 28 66 3d 67 5b 62 5d 2c 6e 75 6c 6c 3d 3d 66 26 26 28 66 3d 67 5b 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 29 29 3a 66 3d 67 2c 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 28 61 2c 62 2c 63 29 7b 69 66 28 4d 28 61 29 29 7b 76 61 72 20 64 2c 65 2c 66 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 67 3d 66 3f 6e 2e 63 61 63 68 65 3a 61 2c 68 3d 66 3f 61 5b 6e 2e 65 78 70 61 6e 64 6f 5d 3a 6e 2e 65 78 70 61 6e 64 6f 3b 69 66 28 67 5b 68 5d 29 7b 69 66 28 62 26 26 28
                                                                                                                                                                                                                                                                                Data Ascii: data,b)),g=j[k],e||(g.data||(g.data={}),g=g.data),void 0!==d&&(g[n.camelCase(b)]=d),"string"==typeof b?(f=g[b],null==f&&(f=g[n.camelCase(b)])):f=g,f}}function S(a,b,c){if(M(a)){var d,e,f=a.nodeType,g=f?n.cache:a,h=f?a[n.expando]:n.expando;if(g[h]){if(b&&(
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 74 2e 5f 73 75 62 6d 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 5f 73 75 62 6d 69 74 42 75 62 62 6c 65 3d 21 30 7d 29 2c 6e 2e 5f 64 61 74 61 28 63 2c 22 73 75 62 6d 69 74 22 2c 21 30 29 29 7d 29 7d 2c 70 6f 73 74 44 69 73 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 5f 73 75 62 6d 69 74 42 75 62 62 6c 65 26 26 28 64 65 6c 65 74 65 20 61 2e 5f 73 75 62 6d 69 74 42 75 62 62 6c 65 2c 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 61 2e 69 73 54 72 69 67 67 65 72 26 26 6e 2e 65 76 65 6e 74 2e 73 69 6d 75 6c 61 74 65 28 22 73 75 62 6d 69 74 22 2c 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 61 29 29 7d 2c 74 65 61 72 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 6e 6f 64 65 4e 61 6d 65 28 74 68
                                                                                                                                                                                                                                                                                Data Ascii: t._submit",function(a){a._submitBubble=!0}),n._data(c,"submit",!0))})},postDispatch:function(a){a._submitBubble&&(delete a._submitBubble,this.parentNode&&!a.isTrigger&&n.event.simulate("submit",this.parentNode,a))},teardown:function(){return n.nodeName(th
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC16384INData Raw: 20 61 3d 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 61 26 26 61 2e 67 65 74 3f 61 2e 67 65 74 28 74 68 69 73 29 3a 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 62 3d 6e 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 61 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 61 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 74 68 69 73
                                                                                                                                                                                                                                                                                Data Ascii: a=gb.propHooks[this.prop];return a&&a.get?a.get(this):gb.propHooks._default.get(this)},run:function(a){var b,c=gb.propHooks[this.prop];return this.options.duration?this.pos=b=n.easing[this.easing](a,this.options.duration*a,0,1,this.options.duration):this
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC15583INData Raw: 62 3d 4e 62 2e 65 78 65 63 28 52 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 62 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 62 26 26 28 63 3d 62 2c 62 3d 22 2a 22 29 3b 76 61 72 20 64 2c 65 3d 30 2c 66 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 47 29 7c 7c 5b 5d 3b 69 66 28 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 63 29 29 77 68 69 6c 65 28 64 3d 66 5b 65 2b 2b 5d 29 22 2b 22 3d 3d 3d 64 2e 63 68 61 72 41 74 28 30 29 3f 28 64 3d 64 2e 73 6c 69 63 65 28 31 29 7c 7c 22 2a 22 2c 28 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29 2e 75 6e 73 68 69 66 74 28 63 29 29 3a 28 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29
                                                                                                                                                                                                                                                                                Data Ascii: b=Nb.exec(Rb.toLowerCase())||[];function Tb(a){return function(b,c){"string"!=typeof b&&(c=b,b="*");var d,e=0,f=b.toLowerCase().match(G)||[];if(n.isFunction(c))while(d=f[e++])"+"===d.charAt(0)?(d=d.slice(1)||"*",(a[d]=a[d]||[]).unshift(c)):(a[d]=a[d]||[])


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                10192.168.2.449754212.102.46.1184433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC643OUTGET /sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/consent.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC1083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:27 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 5116
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-WA1-1120
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=30
                                                                                                                                                                                                                                                                                ETag: "67502887-13fc"
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 04 Dec 2024 10:01:43 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-638
                                                                                                                                                                                                                                                                                CDN-FileServer: 861
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.07
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 01/02/2025 09:17:27
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1120
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 1
                                                                                                                                                                                                                                                                                CDN-RequestId: 12c8a6601c495e864c11dab33c768a5e
                                                                                                                                                                                                                                                                                CDN-Cache: MISS
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC5116INData Raw: 77 69 6e 64 6f 77 2e 5f 5f 43 4f 4f 4b 49 45 5f 42 41 4e 4e 45 52 5f 53 45 54 54 49 4e 47 53 5f 5f 20 3d 20 7b 22 61 75 74 6f 62 6c 6f 63 6b 22 3a 5b 5d 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 22 3a 7b 22 61 70 69 4b 65 79 22 3a 22 37 38 39 64 37 63 35 33 2d 61 66 33 39 2d 34 35 37 63 2d 62 66 62 36 2d 32 39 64 64 65 63 34 63 65 32 64 36 22 2c 22 64 61 74 61 4c 61 79 65 72 22 3a 22 64 61 74 61 4c 61 79 65 72 22 2c 22 73 74 65 61 6c 74 68 4d 6f 64 65 22 3a 66 61 6c 73 65 2c 22 66 6f 72 63 65 64 4c 61 6e 67 22 3a 6e 75 6c 6c 2c 22 73 69 6c 65 6e 74 4d 6f 64 65 22 3a 74 72 75 65 2c 22 64 65 62 75 67 4d 6f 64 65 22 3a 66 61 6c 73 65 7d 2c 22 77 69 64 67 65 74 43 6f 6e 66 69 67 22 3a 7b 22 62 61 73 65 43 6f 6e 73 65 6e 74 22 3a 7b 22 6e 65 63 65 73 73 61 72 79
                                                                                                                                                                                                                                                                                Data Ascii: window.__COOKIE_BANNER_SETTINGS__ = {"autoblock":[],"integration":{"apiKey":"789d7c53-af39-457c-bfb6-29ddec4ce2d6","dataLayer":"dataLayer","stealthMode":false,"forcedLang":null,"silentMode":true,"debugMode":false},"widgetConfig":{"baseConsent":{"necessary


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                11192.168.2.449755178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC818OUTGET /luminus/3171/general-bin/dedicated2018/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC258INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:28 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 37131
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jul 2023 13:37:40 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "64c27324-910b"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC16126INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                                                                                                                                                                                                                                                                Data Ascii: /*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC16384INData Raw: 29 7d 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 74 79 70 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 68 6f 76 65 72 53 74 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 53 74 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 69 74 28 22 74 6f 6f 6c 74 69 70 22 2c 74 2c 65 29 7d 3b 69 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 36 22 2c 69 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 31 35 30 2c 69 2e 44 45 46 41 55 4c 54 53 3d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 21 30 2c 70 6c 61 63 65 6d 65 6e 74 3a 22
                                                                                                                                                                                                                                                                                Data Ascii: )}var i=function(t,e){this.type=null,this.options=null,this.enabled=null,this.timeout=null,this.hoverState=null,this.$element=null,this.inState=null,this.init("tooltip",t,e)};i.VERSION="3.3.6",i.TRANSITION_DURATION=150,i.DEFAULTS={animation:!0,placement:"
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC4621INData Raw: 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 65 3d 74 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 65 29 2c 21 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 69 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 69 5d 28 29 29 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 20 69 6e 22 29 2e 61 74 74 72 28 22 61
                                                                                                                                                                                                                                                                                Data Ascii: ment.hasClass("in")){var e=t.Event("hide.bs.collapse");if(this.$element.trigger(e),!e.isDefaultPrevented()){var i=this.dimension();this.$element[i](this.$element[i]())[0].offsetHeight,this.$element.addClass("collapsing").removeClass("collapse in").attr("a


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                12192.168.2.449756178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:27 UTC824OUTGET /luminus/3171/general-bin/dedicated2018/js/jquery.FlowupLabels.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:28 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 1725
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jul 2023 13:37:40 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "64c27324-6bd"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC1725INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 09 24 2e 66 6e 2e 46 6c 6f 77 75 70 4c 61 62 65 6c 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6f 70 74 69 6f 6e 73 20 29 7b 0a 09 0a 09 09 76 61 72 20 64 65 66 61 75 6c 74 73 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 09 09 2f 2f 20 55 73 65 66 75 6c 20 69 66 20 79 6f 75 20 70 72 65 2d 66 69 6c 6c 20 69 6e 70 75 74 20 66 69 65 6c 64 73 20 6f 72 20 69 66 20 6c 6f 63 61 6c 73 74 6f 72 61 67 65 2f 73 65 73 73 69 6f 6e 73 74 6f 72 61 67 65 20 69 73 20 75 73 65 64 2e 20 0a 09 09 09 09 66 65 61 74 75 72 65 5f 6f 6e 4c 6f 61 64 49 6e 69 74 3a 20 09 74 72 75 65 2c 0a 09 09 09 09 0a 09 09 09 09 2f 2f 20 43 6c 61 73 73 20 6e 61 6d 65 73 20 75 73 65 64 20 66 6f 72 20 66 6f 63 75 73 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20
                                                                                                                                                                                                                                                                                Data Ascii: (function($) {$.fn.FlowupLabels = function( options ){var defaults = { // Useful if you pre-fill input fields or if localstorage/sessionstorage is used. feature_onLoadInit: true,// Class names used for focus and populated


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                13192.168.2.449758178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC827OUTGET /luminus/3171/general-bin/dedicated2018/js/bootstrapvalidator.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:28 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 76612
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jul 2023 13:37:40 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "64c27324-12b44"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC16125INData Raw: 2f 2a 2a 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 56 61 6c 69 64 61 74 6f 72 20 28 68 74 74 70 3a 2f 2f 62 6f 6f 74 73 74 72 61 70 76 61 6c 69 64 61 74 6f 72 2e 63 6f 6d 29 0a 20 2a 0a 20 2a 20 54 68 65 20 62 65 73 74 20 6a 51 75 65 72 79 20 70 6c 75 67 69 6e 20 74 6f 20 76 61 6c 69 64 61 74 65 20 66 6f 72 6d 20 66 69 65 6c 64 73 2e 20 44 65 73 69 67 6e 65 64 20 74 6f 20 75 73 65 20 77 69 74 68 20 42 6f 6f 74 73 74 72 61 70 20 33 0a 20 2a 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 20 20 20 20 76 30 2e 35 2e 30 2d 64 65 76 0a 20 2a 20 40 61 75 74 68 6f 72 20 20 20 20 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 6e 67 68 75 75 70 68 75 6f 63 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 20 20 28 63 29 20 32 30 31 33 20 2d 20 32 30 31 34 20 4e
                                                                                                                                                                                                                                                                                Data Ascii: /** * BootstrapValidator (http://bootstrapvalidator.com) * * The best jQuery plugin to validate form fields. Designed to use with Bootstrap 3 * * @version v0.5.0-dev * @author https://twitter.com/nghuuphuoc * @copyright (c) 2013 - 2014 N
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC16384INData Raw: 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 61 74 74 72 28 22 74 79 70 65 22 29 2c 66 3d 22 72 61 64 69 6f 22 3d 3d 65 7c 7c 22 63 68 65 63 6b 62 6f 78 22 3d 3d 65 3f 31 3a 64 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 66 3e 67 3b 67 2b 2b 29 7b 76 61 72 20 68 3d 64 2e 65 71 28 67 29 2c 69 3d 74 68 69 73 2e 5f 70 61 72 73 65 4f 70 74 69 6f 6e 73 28 68 29 3b 69 3d 6e 75 6c 6c 3d 3d 69 3f 63 3a 61 2e 65 78 74 65 6e 64 28 21 30 2c 63 2c 69 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 69 65 6c 64 73 5b 62 5d 3d 61 2e 65 78 74 65 6e 64 28 21 30 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 69 65 6c 64 73 5b 62 5d 2c 69 29 2c 74 68 69 73 2e 5f 63 61 63 68 65 46 69 65 6c 64 73 5b 62 5d 3d 74 68 69 73 2e 5f 63 61 63 68 65 46 69 65 6c 64 73 5b 62 5d 3f 74 68 69 73 2e 5f
                                                                                                                                                                                                                                                                                Data Ascii: );for(var e=d.attr("type"),f="radio"==e||"checkbox"==e?1:d.length,g=0;f>g;g++){var h=d.eq(g),i=this._parseOptions(h);i=null==i?c:a.extend(!0,c,i),this.options.fields[b]=a.extend(!0,this.options.fields[b],i),this._cacheFields[b]=this._cacheFields[b]?this._
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC16384INData Raw: 2e 68 65 78 43 6f 6c 6f 72 3d 7b 65 6e 61 62 6c 65 42 79 48 74 6d 6c 35 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 63 6f 6c 6f 72 22 3d 3d 61 2e 61 74 74 72 28 22 74 79 70 65 22 29 7d 2c 76 61 6c 69 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 22 22 3d 3d 63 3f 21 30 3a 2f 28 5e 23 5b 30 2d 39 41 2d 46 5d 7b 36 7d 24 29 7c 28 5e 23 5b 30 2d 39 41 2d 46 5d 7b 33 7d 24 29 2f 69 2e 74 65 73 74 28 63 29 7d 7d 7d 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 66 6e 2e 62 6f 6f 74 73 74 72 61 70 56 61 6c 69 64 61 74 6f 72 2e 69 31 38 6e 2e 69 62 61 6e 3d 61 2e 65 78 74 65 6e 64 28 61 2e 66 6e 2e 62 6f 6f 74 73 74 72 61 70 56 61 6c
                                                                                                                                                                                                                                                                                Data Ascii: .hexColor={enableByHtml5:function(a){return"color"==a.attr("type")},validate:function(a,b){var c=b.val();return""==c?!0:/(^#[0-9A-F]{6}$)|(^#[0-9A-F]{3}$)/i.test(c)}}}(window.jQuery),function(a){a.fn.bootstrapValidator.i18n.iban=a.extend(a.fn.bootstrapVal
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC16384INData Raw: 7b 30 2c 34 7d 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 29 7c 3a 29 29 7c 28 3a 28 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 37 7d 29 7c 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 30 2c 35 7d 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 29 7c 3a 29 29 29 28 25 2e 2b 29 3f 5c 73 2a 24 2f 2e 74 65 73 74 28 73 74 72 29 3a 21 31 29 7d 7d 7d 28 77 69
                                                                                                                                                                                                                                                                                Data Ascii: {0,4}:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3}))|:))|(:(((:[0-9A-Fa-f]{1,4}){1,7})|((:[0-9A-Fa-f]{1,4}){0,5}:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3}))|:)))(%.+)?\s*$/.test(str):!1)}}}(wi
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC11335INData Raw: 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 5b 32 31 2c 31 39 2c 31 37 2c 31 33 2c 31 31 2c 39 2c 37 2c 33 2c 31 5d 2c 64 3d 30 3b 39 3e 64 3b 64 2b 2b 29 62 2b 3d 70 61 72 73 65 49 6e 74 28 61 2e 63 68 61 72 41 74 28 64 29 29 2a 63 5b 64 5d 3b 72 65 74 75 72 6e 20 62 25 3d 31 30 2c 62 3d 3d 61 2e 73 75 62 73 74 72 28 39 2c 31 29 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 5b 34 2c 33 2c 32 2c 37 2c 36 2c 35 2c 34 2c 33 2c 32 5d 2c 64 3d 30 3b 39 3e 64 3b 64 2b 2b 29 62 2b 3d 70 61 72 73 65 49 6e 74 28 61 2e 63 68 61 72 41 74 28 64 29 29 2a 63 5b 64 5d 3b 72 65 74 75 72 6e 20 62 3d 31 31 2d 62 25 31 31 2c 31 30 3d 3d 62 3f 21 31 3a 28 31 31 3d 3d 62 26 26 28 62 3d 30 29 2c 62 3d 3d 61 2e 73 75
                                                                                                                                                                                                                                                                                Data Ascii: on(a){for(var b=0,c=[21,19,17,13,11,9,7,3,1],d=0;9>d;d++)b+=parseInt(a.charAt(d))*c[d];return b%=10,b==a.substr(9,1)},g=function(a){for(var b=0,c=[4,3,2,7,6,5,4,3,2],d=0;9>d;d++)b+=parseInt(a.charAt(d))*c[d];return b=11-b%11,10==b?!1:(11==b&&(b=0),b==a.su


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                14192.168.2.449762178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC821OUTGET /luminus/3171/general-bin/dedicated2018/includes/globalbase.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:28 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 7406
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Jan 2024 08:04:36 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "65b75c14-1cee"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC7406INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 0a 09 2f 2f 56 4f 55 43 48 45 52 20 52 45 44 49 52 45 43 54 09 0a 09 76 61 72 20 65 78 63 6c 75 64 65 5f 6e 6c 20 3d 20 5b 27 32 38 32 39 27 2c 27 32 38 36 35 27 2c 27 32 38 32 33 27 2c 27 32 38 33 31 27 2c 27 32 38 31 32 27 2c 27 32 35 37 34 27 2c 27 32 38 38 37 27 2c 27 32 38 31 33 27 2c 27 32 38 39 36 27 2c 27 32 37 34 35 27 2c 27 32 38 31 38 27 2c 27 32 36 36 30 27 2c 27 32 39 36 30 27 2c 27 32 39 35 33 27 2c 27 32 39 36 34 27 2c 27 32 39 35 30 27 2c 27 32 38 31 31 27 2c 27 33 30 31 31 27 2c 27 33 30 31 38 27 2c 27 33 30 37 31 27 2c 27 33 30 33 34 27 2c 27 33 30 36 30 27 5d 3b 0a 09 0a 09 69 66 28 20 65 78 63 6c 75 64 65 5f 6e 6c 2e 69 6e 64 65 78 4f 66 28
                                                                                                                                                                                                                                                                                Data Ascii: $(document).ready(function() {//VOUCHER REDIRECTvar exclude_nl = ['2829','2865','2823','2831','2812','2574','2887','2813','2896','2745','2818','2660','2960','2953','2964','2950','2811','3011','3018','3071','3034','3060'];if( exclude_nl.indexOf(


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                15192.168.2.449763178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC796OUTGET /luminus/3171/js/base.js?v=1730735632 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC258INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:28 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 13716
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 04 Nov 2024 15:53:52 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "6728ee10-3594"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC13716INData Raw: 2f 2f 76 61 72 20 72 65 64 69 72 65 63 74 5f 75 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 6e 64 74 2e 67 6f 32 63 6c 6f 75 64 2e 6f 72 67 2f 61 66 66 5f 63 3f 6f 66 66 65 72 5f 69 64 3d 31 37 33 35 26 61 66 66 5f 69 64 3d 31 32 33 31 27 3b 0a 76 61 72 20 72 65 64 69 72 65 63 74 5f 74 69 6d 65 6f 75 74 3b 0a 76 61 72 20 68 61 73 68 3b 0a 76 61 72 20 73 69 67 6e 75 70 5f 69 64 3b 0a 0a 76 61 72 20 70 6f 73 74 63 6f 64 65 20 3d 20 27 27 3b 0a 76 61 72 20 68 75 69 73 6e 75 6d 6d 65 72 20 3d 20 27 27 3b 0a 76 61 72 20 74 6f 65 76 6f 65 67 69 6e 67 20 3d 20 27 27 3b 0a 76 61 72 20 73 74 72 61 61 74 6e 61 61 6d 20 3d 20 27 27 3b 0a 76 61 72 20 77 6f 6f 6e 70 6c 61 61 74 73 20 3d 20 27 27 3b 0a 76 61 72 20 70 72 6f 76 69 6e 63 69 65 20 3d 20 27 27 3b 0a 0a
                                                                                                                                                                                                                                                                                Data Ascii: //var redirect_url = 'https://sendt.go2cloud.org/aff_c?offer_id=1735&aff_id=1231';var redirect_timeout;var hash;var signup_id;var postcode = '';var huisnummer = '';var toevoeging = '';var straatnaam = '';var woonplaats = '';var provincie = '';


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                16192.168.2.449759178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC800OUTGET /luminus/3171/js/campagne.js?v=1725615867 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:28 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 1280
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Sep 2024 09:44:27 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66dacefb-500"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC1280INData Raw: 76 61 72 20 67 65 7a 69 6e 3b 20 76 61 72 20 77 6f 6e 69 6e 67 3b 20 76 61 72 20 63 6f 6e 74 72 61 63 74 3b 0a 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 0a 09 2f 2f 20 4f 70 65 6e 20 70 72 69 76 61 63 79 20 6d 6f 64 61 6c 20 61 6c 73 20 27 23 70 72 69 76 61 63 79 76 65 72 6b 6c 61 72 69 6e 67 27 20 69 6e 20 64 65 20 75 72 6c 20 73 74 61 61 74 0a 09 76 61 72 20 75 72 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 0a 09 69 66 28 75 72 6c 2e 69 6e 64 65 78 4f 66 28 27 23 70 72 69 76 61 63 79 27 29 20 21 3d 20 2d 31 29 20 7b 0a 09 09 09 24 28 27 23 70 72 69 76 61 63 79 27 29 2e 6d 6f 64 61 6c 28 27 73 68 6f 77 27 29 3b 0a 09 7d 0a 09 0a 09 24 28 22 23 70 61 67 65 2d 73 74 61 72 74 2c 20 23 76 72 61 67 65 6e 2d 68 6f 6c 64
                                                                                                                                                                                                                                                                                Data Ascii: var gezin; var woning; var contract;$(function() {// Open privacy modal als '#privacyverklaring' in de url staatvar url = window.location.href;if(url.indexOf('#privacy') != -1) {$('#privacy').modal('show');}$("#page-start, #vragen-hold


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                17192.168.2.449764178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC427OUTGET /luminus/3171/general-bin/dedicated2018/js/jquery-1.12.2.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:28 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 97244
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jul 2023 13:37:40 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "64c27324-17bdc"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC16125INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 32 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65
                                                                                                                                                                                                                                                                                Data Ascii: /*! jQuery v1.12.2 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a docume
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 68 28 61 2e 72 65 70 6c 61 63 65 28 51 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d 3f 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b 5d 29 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 68 2d 2d 29 28 66 3d 67 5b 68 5d 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 62 5b 30 5d 3d 6e 75 6c 6c 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                Data Ascii: (function(a){var b=[],c=[],d=h(a.replace(Q,"$1"));return d[u]?ha(function(a,b,c,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),b[0]=null,!c.pop()}}),has:ha(function(a){return functio
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC16384INData Raw: 64 61 74 61 2c 62 29 29 2c 67 3d 6a 5b 6b 5d 2c 65 7c 7c 28 67 2e 64 61 74 61 7c 7c 28 67 2e 64 61 74 61 3d 7b 7d 29 2c 67 3d 67 2e 64 61 74 61 29 2c 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 67 5b 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 3d 64 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 28 66 3d 67 5b 62 5d 2c 6e 75 6c 6c 3d 3d 66 26 26 28 66 3d 67 5b 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 29 29 3a 66 3d 67 2c 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 28 61 2c 62 2c 63 29 7b 69 66 28 4d 28 61 29 29 7b 76 61 72 20 64 2c 65 2c 66 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 67 3d 66 3f 6e 2e 63 61 63 68 65 3a 61 2c 68 3d 66 3f 61 5b 6e 2e 65 78 70 61 6e 64 6f 5d 3a 6e 2e 65 78 70 61 6e 64 6f 3b 69 66 28 67 5b 68 5d 29 7b 69 66 28 62 26 26 28
                                                                                                                                                                                                                                                                                Data Ascii: data,b)),g=j[k],e||(g.data||(g.data={}),g=g.data),void 0!==d&&(g[n.camelCase(b)]=d),"string"==typeof b?(f=g[b],null==f&&(f=g[n.camelCase(b)])):f=g,f}}function S(a,b,c){if(M(a)){var d,e,f=a.nodeType,g=f?n.cache:a,h=f?a[n.expando]:n.expando;if(g[h]){if(b&&(
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC16384INData Raw: 74 2e 5f 73 75 62 6d 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 5f 73 75 62 6d 69 74 42 75 62 62 6c 65 3d 21 30 7d 29 2c 6e 2e 5f 64 61 74 61 28 63 2c 22 73 75 62 6d 69 74 22 2c 21 30 29 29 7d 29 7d 2c 70 6f 73 74 44 69 73 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 5f 73 75 62 6d 69 74 42 75 62 62 6c 65 26 26 28 64 65 6c 65 74 65 20 61 2e 5f 73 75 62 6d 69 74 42 75 62 62 6c 65 2c 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 61 2e 69 73 54 72 69 67 67 65 72 26 26 6e 2e 65 76 65 6e 74 2e 73 69 6d 75 6c 61 74 65 28 22 73 75 62 6d 69 74 22 2c 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 61 29 29 7d 2c 74 65 61 72 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 6e 6f 64 65 4e 61 6d 65 28 74 68
                                                                                                                                                                                                                                                                                Data Ascii: t._submit",function(a){a._submitBubble=!0}),n._data(c,"submit",!0))})},postDispatch:function(a){a._submitBubble&&(delete a._submitBubble,this.parentNode&&!a.isTrigger&&n.event.simulate("submit",this.parentNode,a))},teardown:function(){return n.nodeName(th
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC16384INData Raw: 20 61 3d 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 61 26 26 61 2e 67 65 74 3f 61 2e 67 65 74 28 74 68 69 73 29 3a 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 62 3d 6e 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 61 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 61 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 74 68 69 73
                                                                                                                                                                                                                                                                                Data Ascii: a=gb.propHooks[this.prop];return a&&a.get?a.get(this):gb.propHooks._default.get(this)},run:function(a){var b,c=gb.propHooks[this.prop];return this.options.duration?this.pos=b=n.easing[this.easing](a,this.options.duration*a,0,1,this.options.duration):this
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC15583INData Raw: 62 3d 4e 62 2e 65 78 65 63 28 52 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 62 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 62 26 26 28 63 3d 62 2c 62 3d 22 2a 22 29 3b 76 61 72 20 64 2c 65 3d 30 2c 66 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 47 29 7c 7c 5b 5d 3b 69 66 28 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 63 29 29 77 68 69 6c 65 28 64 3d 66 5b 65 2b 2b 5d 29 22 2b 22 3d 3d 3d 64 2e 63 68 61 72 41 74 28 30 29 3f 28 64 3d 64 2e 73 6c 69 63 65 28 31 29 7c 7c 22 2a 22 2c 28 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29 2e 75 6e 73 68 69 66 74 28 63 29 29 3a 28 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29
                                                                                                                                                                                                                                                                                Data Ascii: b=Nb.exec(Rb.toLowerCase())||[];function Tb(a){return function(b,c){"string"!=typeof b&&(c=b,b="*");var d,e=0,f=b.toLowerCase().match(G)||[];if(n.isFunction(c))while(d=f[e++])"+"===d.charAt(0)?(d=d.slice(1)||"*",(a[d]=a[d]||[]).unshift(c)):(a[d]=a[d]||[])


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                18192.168.2.449765169.150.247.394433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC442OUTGET /sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/consent.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC1083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:28 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 5116
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-DE1-1082
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=30
                                                                                                                                                                                                                                                                                ETag: "67502887-13fc"
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 04 Dec 2024 10:01:43 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-636
                                                                                                                                                                                                                                                                                CDN-FileServer: 861
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 01/02/2025 09:17:28
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1082
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: 4d16462f908b8792122c88fe08227bda
                                                                                                                                                                                                                                                                                CDN-Cache: MISS
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC5116INData Raw: 77 69 6e 64 6f 77 2e 5f 5f 43 4f 4f 4b 49 45 5f 42 41 4e 4e 45 52 5f 53 45 54 54 49 4e 47 53 5f 5f 20 3d 20 7b 22 61 75 74 6f 62 6c 6f 63 6b 22 3a 5b 5d 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 22 3a 7b 22 61 70 69 4b 65 79 22 3a 22 37 38 39 64 37 63 35 33 2d 61 66 33 39 2d 34 35 37 63 2d 62 66 62 36 2d 32 39 64 64 65 63 34 63 65 32 64 36 22 2c 22 64 61 74 61 4c 61 79 65 72 22 3a 22 64 61 74 61 4c 61 79 65 72 22 2c 22 73 74 65 61 6c 74 68 4d 6f 64 65 22 3a 66 61 6c 73 65 2c 22 66 6f 72 63 65 64 4c 61 6e 67 22 3a 6e 75 6c 6c 2c 22 73 69 6c 65 6e 74 4d 6f 64 65 22 3a 74 72 75 65 2c 22 64 65 62 75 67 4d 6f 64 65 22 3a 66 61 6c 73 65 7d 2c 22 77 69 64 67 65 74 43 6f 6e 66 69 67 22 3a 7b 22 62 61 73 65 43 6f 6e 73 65 6e 74 22 3a 7b 22 6e 65 63 65 73 73 61 72 79
                                                                                                                                                                                                                                                                                Data Ascii: window.__COOKIE_BANNER_SETTINGS__ = {"autoblock":[],"integration":{"apiKey":"789d7c53-af39-457c-bfb6-29ddec4ce2d6","dataLayer":"dataLayer","stealthMode":false,"forcedLang":null,"silentMode":true,"debugMode":false},"widgetConfig":{"baseConsent":{"necessary


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                19192.168.2.449766178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC429OUTGET /luminus/3171/general-bin/dedicated2018/js/jquery.FlowupLabels.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:28 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 1725
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jul 2023 13:37:40 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "64c27324-6bd"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC1725INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 09 24 2e 66 6e 2e 46 6c 6f 77 75 70 4c 61 62 65 6c 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6f 70 74 69 6f 6e 73 20 29 7b 0a 09 0a 09 09 76 61 72 20 64 65 66 61 75 6c 74 73 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 09 09 2f 2f 20 55 73 65 66 75 6c 20 69 66 20 79 6f 75 20 70 72 65 2d 66 69 6c 6c 20 69 6e 70 75 74 20 66 69 65 6c 64 73 20 6f 72 20 69 66 20 6c 6f 63 61 6c 73 74 6f 72 61 67 65 2f 73 65 73 73 69 6f 6e 73 74 6f 72 61 67 65 20 69 73 20 75 73 65 64 2e 20 0a 09 09 09 09 66 65 61 74 75 72 65 5f 6f 6e 4c 6f 61 64 49 6e 69 74 3a 20 09 74 72 75 65 2c 0a 09 09 09 09 0a 09 09 09 09 2f 2f 20 43 6c 61 73 73 20 6e 61 6d 65 73 20 75 73 65 64 20 66 6f 72 20 66 6f 63 75 73 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20
                                                                                                                                                                                                                                                                                Data Ascii: (function($) {$.fn.FlowupLabels = function( options ){var defaults = { // Useful if you pre-fill input fields or if localstorage/sessionstorage is used. feature_onLoadInit: true,// Class names used for focus and populated


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                20192.168.2.449767178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:28 UTC423OUTGET /luminus/3171/general-bin/dedicated2018/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC258INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:29 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 37131
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jul 2023 13:37:40 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "64c27324-910b"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16126INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                                                                                                                                                                                                                                                                Data Ascii: /*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: 29 7d 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 74 79 70 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 68 6f 76 65 72 53 74 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 53 74 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 69 74 28 22 74 6f 6f 6c 74 69 70 22 2c 74 2c 65 29 7d 3b 69 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 36 22 2c 69 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 31 35 30 2c 69 2e 44 45 46 41 55 4c 54 53 3d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 21 30 2c 70 6c 61 63 65 6d 65 6e 74 3a 22
                                                                                                                                                                                                                                                                                Data Ascii: )}var i=function(t,e){this.type=null,this.options=null,this.enabled=null,this.timeout=null,this.hoverState=null,this.$element=null,this.inState=null,this.init("tooltip",t,e)};i.VERSION="3.3.6",i.TRANSITION_DURATION=150,i.DEFAULTS={animation:!0,placement:"
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC4621INData Raw: 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 65 3d 74 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 65 29 2c 21 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 69 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 69 5d 28 29 29 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 20 69 6e 22 29 2e 61 74 74 72 28 22 61
                                                                                                                                                                                                                                                                                Data Ascii: ment.hasClass("in")){var e=t.Event("hide.bs.collapse");if(this.$element.trigger(e),!e.isDefaultPrevented()){var i=this.dimension();this.$element[i](this.$element[i]())[0].offsetHeight,this.$element.addClass("collapsing").removeClass("collapse in").attr("a


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                21192.168.2.449768178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC426OUTGET /luminus/3171/general-bin/dedicated2018/includes/globalbase.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:29 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 7406
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 29 Jan 2024 08:04:36 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "65b75c14-1cee"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC7406INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 0a 09 2f 2f 56 4f 55 43 48 45 52 20 52 45 44 49 52 45 43 54 09 0a 09 76 61 72 20 65 78 63 6c 75 64 65 5f 6e 6c 20 3d 20 5b 27 32 38 32 39 27 2c 27 32 38 36 35 27 2c 27 32 38 32 33 27 2c 27 32 38 33 31 27 2c 27 32 38 31 32 27 2c 27 32 35 37 34 27 2c 27 32 38 38 37 27 2c 27 32 38 31 33 27 2c 27 32 38 39 36 27 2c 27 32 37 34 35 27 2c 27 32 38 31 38 27 2c 27 32 36 36 30 27 2c 27 32 39 36 30 27 2c 27 32 39 35 33 27 2c 27 32 39 36 34 27 2c 27 32 39 35 30 27 2c 27 32 38 31 31 27 2c 27 33 30 31 31 27 2c 27 33 30 31 38 27 2c 27 33 30 37 31 27 2c 27 33 30 33 34 27 2c 27 33 30 36 30 27 5d 3b 0a 09 0a 09 69 66 28 20 65 78 63 6c 75 64 65 5f 6e 6c 2e 69 6e 64 65 78 4f 66 28
                                                                                                                                                                                                                                                                                Data Ascii: $(document).ready(function() {//VOUCHER REDIRECTvar exclude_nl = ['2829','2865','2823','2831','2812','2574','2887','2813','2896','2745','2818','2660','2960','2953','2964','2950','2811','3011','3018','3071','3034','3060'];if( exclude_nl.indexOf(


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                22192.168.2.449769178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC401OUTGET /luminus/3171/js/base.js?v=1730735632 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC258INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:29 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 13716
                                                                                                                                                                                                                                                                                Last-Modified: Mon, 04 Nov 2024 15:53:52 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "6728ee10-3594"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC13716INData Raw: 2f 2f 76 61 72 20 72 65 64 69 72 65 63 74 5f 75 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 6e 64 74 2e 67 6f 32 63 6c 6f 75 64 2e 6f 72 67 2f 61 66 66 5f 63 3f 6f 66 66 65 72 5f 69 64 3d 31 37 33 35 26 61 66 66 5f 69 64 3d 31 32 33 31 27 3b 0a 76 61 72 20 72 65 64 69 72 65 63 74 5f 74 69 6d 65 6f 75 74 3b 0a 76 61 72 20 68 61 73 68 3b 0a 76 61 72 20 73 69 67 6e 75 70 5f 69 64 3b 0a 0a 76 61 72 20 70 6f 73 74 63 6f 64 65 20 3d 20 27 27 3b 0a 76 61 72 20 68 75 69 73 6e 75 6d 6d 65 72 20 3d 20 27 27 3b 0a 76 61 72 20 74 6f 65 76 6f 65 67 69 6e 67 20 3d 20 27 27 3b 0a 76 61 72 20 73 74 72 61 61 74 6e 61 61 6d 20 3d 20 27 27 3b 0a 76 61 72 20 77 6f 6f 6e 70 6c 61 61 74 73 20 3d 20 27 27 3b 0a 76 61 72 20 70 72 6f 76 69 6e 63 69 65 20 3d 20 27 27 3b 0a 0a
                                                                                                                                                                                                                                                                                Data Ascii: //var redirect_url = 'https://sendt.go2cloud.org/aff_c?offer_id=1735&aff_id=1231';var redirect_timeout;var hash;var signup_id;var postcode = '';var huisnummer = '';var toevoeging = '';var straatnaam = '';var woonplaats = '';var provincie = '';


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                23192.168.2.449770178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC405OUTGET /luminus/3171/js/campagne.js?v=1725615867 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:29 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 1280
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Sep 2024 09:44:27 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66dacefb-500"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC1280INData Raw: 76 61 72 20 67 65 7a 69 6e 3b 20 76 61 72 20 77 6f 6e 69 6e 67 3b 20 76 61 72 20 63 6f 6e 74 72 61 63 74 3b 0a 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 0a 09 2f 2f 20 4f 70 65 6e 20 70 72 69 76 61 63 79 20 6d 6f 64 61 6c 20 61 6c 73 20 27 23 70 72 69 76 61 63 79 76 65 72 6b 6c 61 72 69 6e 67 27 20 69 6e 20 64 65 20 75 72 6c 20 73 74 61 61 74 0a 09 76 61 72 20 75 72 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 0a 09 69 66 28 75 72 6c 2e 69 6e 64 65 78 4f 66 28 27 23 70 72 69 76 61 63 79 27 29 20 21 3d 20 2d 31 29 20 7b 0a 09 09 09 24 28 27 23 70 72 69 76 61 63 79 27 29 2e 6d 6f 64 61 6c 28 27 73 68 6f 77 27 29 3b 0a 09 7d 0a 09 0a 09 24 28 22 23 70 61 67 65 2d 73 74 61 72 74 2c 20 23 76 72 61 67 65 6e 2d 68 6f 6c 64
                                                                                                                                                                                                                                                                                Data Ascii: var gezin; var woning; var contract;$(function() {// Open privacy modal als '#privacyverklaring' in de url staatvar url = window.location.href;if(url.indexOf('#privacy') != -1) {$('#privacy').modal('show');}$("#page-start, #vragen-hold


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                24192.168.2.449771178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC852OUTGET /luminus/3171/img/luminus-RGB.svg HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:29 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                Content-Length: 4115
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-1013"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC4115INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 36 36 2e 39 32 39 20 31 37 32 2e 34 31 38 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 45 35 38 31 35 22 20 64 3d 22 4d 36 36 2e 39 37 33 20 31 32 34 2e 36 38 36 63 2d 31 2e 32 31 31 20 31 2e 32 39 32 2d 34 2e 35 32 36 20 31 2e 37 36 37 2d 35 2e 34 36 20 33 2e 32 32 39 2d 31 2e 34 31 34 20 32 2e 32 31 39 2d 34 2e 36 37 35 20 37 2e 32 39 33 2d 37 2e 32 32 36 20 39 2e 37 30 38 2d 38 2e 32 31 33 20 37 2e 37 39 34 2d 32 35 2e 38 31 31 20 31 31 2e 37 31 39 2d 33 34 2e 34 38 34 20 34 2e 32 36 33 2d 2e 35 36 32 2e 30 34 31 2d 2e 32 33 37 2e 33 36 35 2e 34 34 20 32 2e 34 38 39 2e 36 32 39 20 34 2e 30
                                                                                                                                                                                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 566.929 172.418"><path fill="#FE5815" d="M66.973 124.686c-1.211 1.292-4.526 1.767-5.46 3.229-1.414 2.219-4.675 7.293-7.226 9.708-8.213 7.794-25.811 11.719-34.484 4.263-.562.041-.237.365.44 2.489.629 4.0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                25192.168.2.449772178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC854OUTGET /luminus/3171/img/vrouw_beneden.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:29 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 761649
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-b9f31"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16137INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 02 6f 08 06 00 00 00 e8 61 fb 30 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 09 4a 35 49 44 41 54 78 9c ec fd 77 b4 6e 79 7e d7 77 be 7f 61 c7 27 9d 7c 6e be b7 6e e5 d0 51 ad 56 4b ad 80 25 82 40 c8 96 47 32 8b c1 04 cb c0 1a 03 33 58 02 33 b0 96 07 5b f6 8c c9 78 6c f0 c2 9a e5 85 c1 e3 31 08 04 b6 85 85 18 81 95 9a 96 3a 77 57 57 57 ae ba 39 9c fc 9c 27 ee f8 0b f3 c7 7e aa 5a 68 24 d4 8a 75 a4 fa bd 7a 55 d5 ed 7b cf bd 67 9f e7 ec aa 73 3e fb fb fd 7d bf c2 7b 4f 10 04 41 10 04 41 10 04 41 10 04 ef 2c f9 4e 5f 40 10 04 41 10 04 41 10 04 41 10 04 21 a0 07 41 10 04 41 10 04 41 10 04 c1 99 10 02 7a 10 04 41 10 04 41 10 04 41 10 9c 01 21 a0 07 41 10 04 41 10 04 41 10
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRoa0pHYsJ5IDATxwny~wa'|nnQVK%@G23X3[xl1:wWWW9'~Zh$uzU{gs>}{OAAA,N_@AAA!AAAzAAA!AAA
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: 44 d2 b1 bd 9e b2 b9 b3 49 9c e4 28 e5 49 b3 84 bc d7 47 08 d1 55 cd e3 88 2c 4e f0 71 82 c0 13 c5 29 ad 69 ba c0 9a 66 44 3a a2 6d 0a 30 25 51 d2 c3 47 11 4e 76 67 b9 63 9d e0 64 4d 9e c5 48 a5 70 02 a4 d2 b4 55 89 dc 3e 8f 8c 33 ea f9 09 59 7f 48 dd 5a b2 5e 46 bd b0 a4 59 4a af 9f 12 2b 41 9a c5 2c 66 33 92 3c 65 23 5f 43 20 a9 5a cb e9 c9 09 55 59 20 85 65 2d 8f 49 93 98 d9 c2 d1 b6 2d 8d 75 f4 06 09 12 c9 78 56 60 9c a7 1f 45 6c e5 3d ca b6 a1 a8 1a 94 92 c8 9e c0 18 4b 65 1c 91 52 38 24 8b aa 46 ea 08 e3 2d 8d 68 51 42 e3 22 8f 31 dd 0e 75 eb 3c da 4a 5a e7 51 4a 52 1b 03 3e 42 69 cd d1 bc e6 e6 c3 31 c3 6b bb f4 32 45 3f 4d 58 2e 96 ac f5 12 4e e6 4b b2 78 c1 e6 e6 06 0b 04 55 51 12 47 11 f3 c5 82 b2 2c d9 5a 1b b0 38 4d bf f9 85 4f 7d fc eb 9e fd
                                                                                                                                                                                                                                                                                Data Ascii: DI(IGU,Nq)ifD:m0%QGNvgcdMHpU>3YHZ^FYJ+A,f3<e#_C ZUY e-I-uxV`El=KeR8$F-hQB"1u<JZQJR>Bi1k2E?MX.NKxUQG,Z8MO}
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: 3d b3 32 e3 ea 4e c5 b2 6e b8 7b ba a6 ed 1c 46 c1 66 bd a6 cc 14 97 6f dc 60 ff c6 4b e4 e5 3c 59 af 95 42 0e 13 6c 65 72 d4 30 e5 16 43 f7 77 12 7f 69 42 9e 86 e4 72 e8 3a 97 08 a1 87 da b1 38 d4 82 29 40 a0 4c 86 32 05 4a e7 e9 79 64 15 2a 9b 0c 69 f0 20 95 21 4a 91 6c ed 6a 08 5c f3 01 69 0a 84 36 e9 b1 a4 4c bf 27 86 4b 88 69 d2 8c 4c c2 5e 9a 0c 88 e0 5d b2 91 6b 33 5c 53 fa 33 3a 2b 09 be c7 b6 1b 64 56 20 65 b2 7d 23 15 91 98 82 ea b4 c6 f5 4d b2 ca 87 90 76 e2 b5 1e fa d1 43 4a b0 1f 6c f1 52 4a 88 02 67 3b 5c 9b 76 ae 63 b0 c9 2a ae b3 14 76 47 24 fa 34 e1 0f 2e 75 a5 2b 63 08 3e 12 22 68 9d a1 b4 41 1a 8d a9 a6 a0 33 ac ed 40 29 54 5e a5 54 7c 01 81 40 36 99 82 56 20 15 3a 2f d2 e1 88 54 08 a5 51 5a a2 4d ea a5 9f 14 9a 69 6e 92 73 a2 ed 28 32
                                                                                                                                                                                                                                                                                Data Ascii: =2Nn{Ffo`K<YBler0CwiBr:8)@L2Jyd*i !Jlj\i6L'KiL^]k3\S3:+dV e}#MvCJlRJg;\vc*vG$4.u+c>"hA3@)T^T|@6V :/TQZMins(2
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: 46 0a 82 14 68 a3 d8 b6 3d 99 12 64 4a 50 b7 0d 42 65 54 55 c5 76 b5 a0 ca 14 d3 32 63 b5 dd 22 b3 92 a8 14 3b 65 c6 fd 45 4b dd 5a 72 a3 f1 31 ed b1 4b a5 53 b7 3c 2d 00 79 96 b3 6c 6a 72 6d 38 59 ad d9 9b 4f 79 e6 f0 32 8b 7a 4d 0c 41 68 a5 65 67 9d f4 21 48 6d 94 5c ac d7 ea f8 ce 87 da b5 f5 73 72 32 17 32 cb e3 c5 36 b8 93 4e 60 60 58 81 b8 e0 87 09 23 23 23 ff 8d 67 14 e8 23 23 23 23 23 17 9c 08 52 10 9e 86 16 63 ad 69 d6 4b 69 6d ff 05 ad 15 e7 cb 96 2e 04 b4 14 54 3a 05 6f 85 08 66 08 39 53 42 d0 3b 50 26 e2 bd 27 57 82 55 63 b9 f5 e0 98 1f fa 8c 24 3a 4b bf 39 c7 3b 8b 2a 67 b8 a3 db 3c f8 ad 5f 66 f7 cb bf 80 ca 73 22 50 9f dd c5 87 3e d9 db c9 9e 4c e7 43 8c e9 20 a0 ef 11 02 a4 54 60 54 9a e2 93 ea d7 88 11 a9 04 52 2a 5c 53 83 ed 69 b6 2b 7c
                                                                                                                                                                                                                                                                                Data Ascii: Fh=dJPBeTUv2c";eEKZr1KS<-yljrm8YOy2zMAheg!Hm\sr226N``X###g#####RciKim.T:of9SB;P&'WUc$:K9;*g<_fs"P>LC T`TR*\Si+|
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: 6b 0d bb be 43 a5 e6 28 a6 e9 84 f4 8e eb bb 03 34 86 77 1f 5f f1 fc d5 4b a6 98 e9 5a cf a6 b5 84 94 38 ce 89 ab 6d cb ed 28 7c f8 fc 8e 5f fc e0 11 ef 5d ed c9 2f 0f 8c 21 f2 ec f6 c4 c3 f3 2d ce 38 3a 6f f9 f4 fa 20 b7 c7 49 2e b6 ad bd 7d a9 8a b1 22 a5 d8 9b eb eb 4b 31 f2 63 6f 0d c7 98 6a c0 de e7 61 40 07 b0 7f da 57 b1 b2 b2 b2 f2 cf b2 96 4b ac ac ac ac ac 7c 8e a8 91 62 7a 8f df 4a 29 18 df 24 8c fb e1 c5 e5 d9 8f c4 35 1c ee 0e 6c 1a cb 14 33 87 39 71 0c 91 90 0a c3 9c d8 34 0e 23 42 d2 c2 69 4e 1c a7 6a c7 9e 63 e6 d5 71 e6 ed 8b 2d bb ce 73 98 22 29 2b 67 fb 8e 5d e7 31 c6 70 b6 eb e9 5c 55 7f e7 54 f0 ce 22 39 12 43 a8 83 24 4b 70 99 d4 21 11 5e 27 b4 15 90 82 6b 1a 90 25 05 4e 75 19 92 21 e6 48 2c 75 47 bd 94 42 52 25 cc 33 29 26 c8 13 af
                                                                                                                                                                                                                                                                                Data Ascii: kC(4w_KZ8m(|_]/!-8:o I.}"K1coja@WK|bzJ)$5l39q4#BiNjcq-s")+g]1p\UT"9C$Kp!^'k%Nu!H,uGBR%3)&
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: 2a d0 57 56 56 56 56 de 0c ee f5 5d 7e d8 96 59 00 54 28 39 6d c5 98 47 aa 98 18 03 d6 d5 fd ed 18 23 8d 73 34 26 32 cd b1 76 53 5b 21 2e fb e6 50 ab c4 43 2e 20 82 b7 a6 a6 ba a7 02 5a e8 bc 63 9c 23 bf f8 f1 e7 bc 75 b9 61 d7 59 c6 e3 84 f8 16 13 02 b9 28 c7 e3 91 a2 e0 04 f6 5d c3 cb e3 c4 18 33 29 d7 c9 70 88 b5 b2 eb 6a b7 e5 3f fa fb df 60 fc 57 ff 17 fc eb ff f2 9f e6 f2 f2 2d 0e 43 a0 69 1c 16 83 95 3a 31 ae 6e 00 b3 5c 5b a9 16 76 b5 d4 e9 b8 5b 82 e4 6c dd 55 d7 a5 7e 0d a9 c2 fd 7e 72 7e 6f 75 57 ad 96 f8 e5 73 c6 bb 1a 20 97 14 c1 2f c2 37 a3 69 e9 76 2f 19 54 f1 8d c7 3e 7b 46 7a f2 88 ae 14 4a 08 80 40 29 c4 f1 44 8e 91 34 87 da c5 6e 2d 9a eb de bc 18 c3 7c 1e a0 14 fc 76 43 cc 11 15 83 28 c4 69 44 8b d6 20 b9 e9 48 8c 01 63 ee 5b e5 6a d2
                                                                                                                                                                                                                                                                                Data Ascii: *WVVVV]~YT(9mG#s4&2vS[!.PC. Zc#uaY(]3)pj?`W-Ci:1n\[v[lU~~r~ouWs /7iv/T>{FzJ@)D4n-|vC(iD Hc[j
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: c5 8f 5e 72 9e 63 ed 8c 57 a1 71 8e 9c 32 e3 14 48 45 a5 b5 56 1b 6b f4 34 47 1a ef fc 3c cf dd 70 3e 7f b9 94 6c c2 78 2c 5d df 23 c6 d4 f5 86 94 68 5a 47 9a c7 ef 9b c5 dd 68 66 f6 3d a3 dd d7 d0 c1 9a a2 f0 7d f9 d9 2b 2b 2b 2b ff 45 59 05 fa ca ca ca ca ca 1b cb 7d 97 f4 4c 4b 24 61 ab b9 fa d7 e4 67 89 b1 94 94 be 52 e2 fc 5f 3b be fc ec e9 dd f5 73 f6 8f de e1 e6 f9 37 49 61 c2 b5 3d 8f df 7a 9f f1 70 43 9c cf 38 63 79 fe e9 73 3e be 19 c8 18 b6 7d 87 b7 86 e3 32 d5 14 51 3a e7 a9 7a 56 98 63 22 97 82 77 8e a6 b1 84 94 b0 31 e3 bc 23 ab 20 25 30 65 c7 ef fe 67 ff 1b fc 8e 9f fc 17 78 71 77 62 98 66 42 2c c4 a2 7c fb c5 89 31 16 52 51 6e 8f 03 6f 3f b9 e0 ef fc a3 ef f0 f5 9f fb 06 f3 9c 98 66 a5 db 78 ac a9 e1 6b e7 a8 fc d8 b3 c0 3f fb 9b 3f 44 fb
                                                                                                                                                                                                                                                                                Data Ascii: ^rcWq2HEVk4G<p>lx,]#hZGhf=}++++EY}LK$agR_;s7Ia=zpC8cys>}2Q:zVc"w1# %0egxqwbfB,|1RQno?fxk??D
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: 45 69 c5 60 37 43 65 02 ef 12 48 ea d7 77 bf fb 9f 45 da bf 0d 3d 30 4b 29 09 92 bc 6e ba b7 56 55 73 b1 28 f2 a7 c6 83 e2 7a 96 e9 bf e5 ac fb f6 8f bd 74 eb ef b4 9d d3 cf 3c 72 51 0e 72 23 67 cb 4a cd 97 35 ae 73 ec 4d 06 48 c2 e4 85 6b f7 38 59 5b de 78 f5 dc d9 b6 b5 f1 9f 7c e4 d9 b8 33 9d 7c e3 fb de 72 f5 eb 56 55 f3 1e ad c4 c1 27 6e dc bd 3d 5b b9 ef 79 cb e3 17 63 55 d5 8b 1b f7 66 1f 3c 33 9d bc b1 8d fe e9 7f fe d1 cf 89 33 3b d3 bb 67 26 83 7f 70 e7 68 fe 87 16 55 f3 cc 5b 1e b9 f0 97 8f 66 cb f7 74 d6 89 37 5c da 9d d6 55 fd 23 4a 0a 71 66 67 c4 e9 72 25 8e e7 ab 37 23 46 8c 86 43 ce 0d b2 a7 3f f5 d2 cd 7b 4a 2a b3 6e 1d b5 75 ec 4d 86 1c 2d 6a 5e 3d 5c f1 e8 85 1d aa a6 e3 d9 57 0e 99 ad 5b 0e 97 15 b5 4b 26 eb d1 b3 13 56 eb 05 ff f2 b3
                                                                                                                                                                                                                                                                                Data Ascii: Ei`7CeHwE=0K)nVUs(zt<rQr#gJ5sMHk8Y[x|3|rVU'n=[ycUf<33;g&phU[ft7\U#Jqfgr%7#FC?{J*nuM-j^=\W[K&V
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: e2 b3 ec 0e 32 de ff dc 13 7c df 4f bc c4 cf bd 7e 82 8e 34 bb 83 8c dd 41 c2 f1 74 4d 6b 2c 47 3b 23 9e 3c da 62 b2 58 33 5f 17 5c df 19 d2 4f 23 ee 5f 2c 79 ea 68 8b 67 8f 46 fc f4 67 ef f3 da d9 9a 5f bc 73 82 72 25 df fc 91 e7 b8 7e b0 cd ec 6d cf f1 81 e7 9f e2 13 df ff b7 48 92 e0 53 56 02 12 e9 e9 45 30 4a 15 91 96 38 e7 b1 4d 8b 69 1b e2 38 0d 0d ee a5 42 a4 ab 20 17 17 60 5a a4 52 21 4a cd b6 5d 83 1d 85 88 3c 6b c0 84 f4 01 d7 54 b8 b6 46 c5 59 d8 a2 9a 06 67 62 a4 8e 10 5a e1 9d c5 b4 dd c0 2c 20 af 51 51 42 94 f5 83 bc b6 6d d1 f9 18 29 65 a0 cc b7 35 dd 54 0d 87 47 47 71 80 d2 59 8b 90 02 a5 15 4a 86 2f bc 0f d7 9e 10 61 08 d7 41 1c ad 69 f0 d6 21 7d 4d 94 0d c2 cf 63 5d f0 94 e3 71 4e a3 84 04 63 42 3e 7a 14 21 70 48 a9 50 5a 87 ad 3c 0e ef
                                                                                                                                                                                                                                                                                Data Ascii: 2|O~4AtMk,G;#<bX3_\O#_,yhgFg_sr%~mHSVE0J8Mi8B `ZR!J]<kTFYgbZ, QQBm)e5TGGqYJ/aAi!}Mc]qNcB>z!pHPZ<
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: c2 7b ca aa 0e 1b fe 46 b1 2a 2a b6 fb 39 75 db d2 cb 62 16 eb 92 71 bf cf f3 b7 f6 b8 fb f0 84 57 4e d6 bc f0 c6 7d fe f0 6f fb 18 7b c3 94 55 5d 93 c6 19 17 4e f0 53 9f 79 e3 cf 7d e8 b9 1b d3 6b fb 3b df bb a9 db 70 cd 72 19 19 f8 ab 94 f3 38 29 90 a9 42 b4 2e 48 d6 ff c5 06 55 04 0e 85 5d 9d e2 55 54 c7 37 df f1 37 8e 3e fc d5 7f 63 75 7c 72 ed d1 cf 7c ff 9f 97 2f 7e ff 7f ea d6 c7 f4 0f 8f e8 8f 06 80 a3 a9 eb 20 a1 17 02 d9 6d ef bd b5 e8 38 7e ac 8e 93 c2 05 58 67 1c 62 4b 4d 3d 45 e2 43 14 61 a7 82 31 65 dd 9d 15 3c d6 1a 9c 69 a9 97 53 b2 d1 16 e9 30 d8 25 9c 33 01 0a e9 82 a2 c7 b6 2d 48 89 2d d6 08 a9 88 a2 98 48 88 00 fb 6b 36 7d b7 99 7c 25 49 f6 95 be 1c fd 79 a1 e2 0b 84 fa 49 af a3 1f 33 49 ff 75 44 f4 93 5e ca 53 a1 53 84 6c de 4a 73 f9
                                                                                                                                                                                                                                                                                Data Ascii: {F**9ubqWN}o{U]NSy}k;pr8)B.HU]UT77>cu|r|/~ m8~XgbKM=ECa1e<iS0%3-H-Hk6}|%IyI3IuD^SSlJs


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                26192.168.2.449773178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC857OUTGET /luminus/3171/img/alleenstaand-wit.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:29 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 1965
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-7ad"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC1965INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2c 00 00 00 38 08 06 00 00 00 86 c3 1a 8c 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 07 11 49 44 41 54 68 de c5 9a 5d 6c 14 55 14 c7 ff 73 67 77 3a fd 5a a0 1f 40 0b b5 80 95 2a 95 18 2b 8a 0a 68 51 2a c6 48 d2 87 26 10 13 28 20 9a f4 01 12 12 1e 48 5f 4d 8c 09 89 04 9e 78 c0 97 1a c4 10 4d 68 78 6a 6a 6c 94 36 31 6d 4a 24 80 56 68 05 6b 3f 68 77 bb 76 d9 76 77 b6 b3 33 e3 c3 cc dd bd 7b 77 da 99 fd 80 9e e4 64 b6 d3 99 bb bf 39 73 ee b9 e7 9c
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR,8gAMAa cHRMz&u0`:pQ<bKGDCpHYs~IDATh]lUsgw:Z@*+hQ*H&( H_MxMhxjjl61mJ$Vhk?hwvvw3{wd9s


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                27192.168.2.449776178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC856OUTGET /luminus/3171/img/samenwonend-wit.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:29 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 3268
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-cc4"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC3268INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 38 08 06 00 00 00 6a b6 7f 9a 00 00 0c 8b 49 44 41 54 78 9c c5 9b 7b 6c 53 d7 1d c7 bf f6 f5 2b 76 12 9c 34 8f 11 e6 f0 08 01 da ac 74 40 43 4b 17 52 5a b5 d9 fe a9 28 d3 b6 42 a4 4d 08 b5 a8 ab 8a 5a 34 b5 ab 0a d2 42 69 85 84 c4 54 a4 45 68 1a 82 36 43 f4 1f 32 24 68 81 a8 55 d5 b4 55 f3 d0 4a 49 20 69 00 a7 99 0a 11 51 12 9c d8 6e fc ba 8f b3 3f ee 3d f6 f1 f5 b5 7d af ed 24 3f e9 c8 76 72 ef 39 1f 7f cf e3 9e f3 fb fd 6c 42 e1 cc a4 e3 1a 52 c0 f6 32 d9 82 b1 e8 69 48 cf bd a6 34 af 40 02 34 dd 6b a1 2c 1d c3 bc b2 58 72 bc 8f 85 33 01 30 33 ef b5 3a 85 28 45 62 de b3 ff cb c7 72 65 61 79 72 66 c9 45 40 16 ce 3c 3d 3d dd 5c 5c 5c bc 83 e3 b8 0d 66 b3 b9 46 b9 86 17 45 f1 4e 24 12 e9
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRP8jIDATx{lS+v4t@CKRZ(BMZ4BiTEh6C2$hUUJI iQn?=}$?vr9lBR2iH4@4k,Xr303:(EbreayrfE@<==\\\fFEN$


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                28192.168.2.449774178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC856OUTGET /luminus/3171/img/gezin-klein-wit.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:29 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 3920
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-f50"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC3920INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4f 00 00 00 47 08 06 00 00 00 46 67 1a eb 00 00 0f 17 49 44 41 54 78 9c e5 9c 6d 6c 1c d5 7a c7 ff e7 cc db be d9 eb 38 31 06 9b dc 18 41 6f 72 43 6e ab 84 92 34 e9 85 90 f6 a6 41 05 2a 42 29 55 b9 6d 85 68 e0 03 28 ad aa 8b 12 2a 02 95 2e 96 ae d0 55 a1 d8 ad 20 02 94 0f b4 45 a5 51 5b d5 69 1b 5e ca 25 21 34 57 35 09 90 38 2f 40 1c 9b 24 26 eb 97 6e 76 e3 dd f5 ce ce cc 79 fa 61 67 76 8f c7 bb f6 be c5 8b d4 47 3a 9a f5 66 ce 99 df fe e7 9c 33 cf 79 9e 33 61 44 84 6f 81 5d 07 60 2b 80 ef 03 e8 02 10 06 20 00 a4 00 7c 0d e0 53 00 ff e5 fe fd ad 31 d6 64 f1 18 80 df 77 8b ba c0 b9 d3 00 fe 06 c0 7f 5f 6b a8 4a ad d9 e2 fd 31 80 df ab e2 7c 01 e0 27 00 8e 5d 1b 9c ea 8c 37 f1 da 37 03 78 b0 ca 3a 1c
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDROGFgIDATxmlz81AorCn4A*B)Umh(*.U EQ[i^%!4W58/@$&nvyagvG:f3y3aDo]`+ |S1dw_kJ1|']77x:


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                29192.168.2.449775178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC857OUTGET /luminus/3171/img/gezin-middel-wit.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:29 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 4393
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-1129"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC4393INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5d 00 00 00 47 08 06 00 00 00 65 3c 4b 3e 00 00 10 f0 49 44 41 54 78 9c d5 5c 6d 8c 1c 45 7a 7e aa fa 63 3e 76 d6 63 af bd 18 bc 80 97 80 f0 e2 33 39 1d 04 7c f8 82 09 a7 23 ce 1d 20 01 07 97 84 fb 10 22 09 91 20 51 ee 38 84 21 7c 9c 14 9c 8b 88 74 70 78 23 81 13 90 7f a0 13 09 41 44 8a ad c8 c8 c4 87 0f 93 3b 02 c6 60 ef fa 73 d7 bb 78 6d ef d8 d8 e3 19 ef ce ec cc 74 77 bd f9 d1 53 33 b5 bd b3 33 3d dd bd de dc 23 95 66 76 b6 ab fa a9 a7 df aa ae 7a df b7 9b 11 11 da 44 2f 80 af 03 58 05 e0 22 00 1d 00 2a 00 f2 00 3e 07 f0 bf 00 76 56 7f 9b 6b 5c 04 e0 36 00 d7 02 58 56 e5 22 00 4c 56 b9 ec 01 f0 df d5 bf ff df 80 b5 21 ba 0e e0 2f 00 7c 13 00 6b 71 ec 17 00 7e 06 60 30 38 b5 a6 60 00 fe b8 5a f4
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR]Ge<K>IDATx\mEz~c>vc39|# " Q8!|tpx#AD;`sxmtwS33=#fvzD/X"*>vVk\6XV"LV!/|kq~`08`Z


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                30192.168.2.449779178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC432OUTGET /luminus/3171/general-bin/dedicated2018/js/bootstrapvalidator.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:29 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 76612
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jul 2023 13:37:40 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "64c27324-12b44"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16125INData Raw: 2f 2a 2a 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 56 61 6c 69 64 61 74 6f 72 20 28 68 74 74 70 3a 2f 2f 62 6f 6f 74 73 74 72 61 70 76 61 6c 69 64 61 74 6f 72 2e 63 6f 6d 29 0a 20 2a 0a 20 2a 20 54 68 65 20 62 65 73 74 20 6a 51 75 65 72 79 20 70 6c 75 67 69 6e 20 74 6f 20 76 61 6c 69 64 61 74 65 20 66 6f 72 6d 20 66 69 65 6c 64 73 2e 20 44 65 73 69 67 6e 65 64 20 74 6f 20 75 73 65 20 77 69 74 68 20 42 6f 6f 74 73 74 72 61 70 20 33 0a 20 2a 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 20 20 20 20 76 30 2e 35 2e 30 2d 64 65 76 0a 20 2a 20 40 61 75 74 68 6f 72 20 20 20 20 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 6e 67 68 75 75 70 68 75 6f 63 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 20 20 28 63 29 20 32 30 31 33 20 2d 20 32 30 31 34 20 4e
                                                                                                                                                                                                                                                                                Data Ascii: /** * BootstrapValidator (http://bootstrapvalidator.com) * * The best jQuery plugin to validate form fields. Designed to use with Bootstrap 3 * * @version v0.5.0-dev * @author https://twitter.com/nghuuphuoc * @copyright (c) 2013 - 2014 N
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 61 74 74 72 28 22 74 79 70 65 22 29 2c 66 3d 22 72 61 64 69 6f 22 3d 3d 65 7c 7c 22 63 68 65 63 6b 62 6f 78 22 3d 3d 65 3f 31 3a 64 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 66 3e 67 3b 67 2b 2b 29 7b 76 61 72 20 68 3d 64 2e 65 71 28 67 29 2c 69 3d 74 68 69 73 2e 5f 70 61 72 73 65 4f 70 74 69 6f 6e 73 28 68 29 3b 69 3d 6e 75 6c 6c 3d 3d 69 3f 63 3a 61 2e 65 78 74 65 6e 64 28 21 30 2c 63 2c 69 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 69 65 6c 64 73 5b 62 5d 3d 61 2e 65 78 74 65 6e 64 28 21 30 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 69 65 6c 64 73 5b 62 5d 2c 69 29 2c 74 68 69 73 2e 5f 63 61 63 68 65 46 69 65 6c 64 73 5b 62 5d 3d 74 68 69 73 2e 5f 63 61 63 68 65 46 69 65 6c 64 73 5b 62 5d 3f 74 68 69 73 2e 5f
                                                                                                                                                                                                                                                                                Data Ascii: );for(var e=d.attr("type"),f="radio"==e||"checkbox"==e?1:d.length,g=0;f>g;g++){var h=d.eq(g),i=this._parseOptions(h);i=null==i?c:a.extend(!0,c,i),this.options.fields[b]=a.extend(!0,this.options.fields[b],i),this._cacheFields[b]=this._cacheFields[b]?this._
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: 2e 68 65 78 43 6f 6c 6f 72 3d 7b 65 6e 61 62 6c 65 42 79 48 74 6d 6c 35 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 63 6f 6c 6f 72 22 3d 3d 61 2e 61 74 74 72 28 22 74 79 70 65 22 29 7d 2c 76 61 6c 69 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 22 22 3d 3d 63 3f 21 30 3a 2f 28 5e 23 5b 30 2d 39 41 2d 46 5d 7b 36 7d 24 29 7c 28 5e 23 5b 30 2d 39 41 2d 46 5d 7b 33 7d 24 29 2f 69 2e 74 65 73 74 28 63 29 7d 7d 7d 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 66 6e 2e 62 6f 6f 74 73 74 72 61 70 56 61 6c 69 64 61 74 6f 72 2e 69 31 38 6e 2e 69 62 61 6e 3d 61 2e 65 78 74 65 6e 64 28 61 2e 66 6e 2e 62 6f 6f 74 73 74 72 61 70 56 61 6c
                                                                                                                                                                                                                                                                                Data Ascii: .hexColor={enableByHtml5:function(a){return"color"==a.attr("type")},validate:function(a,b){var c=b.val();return""==c?!0:/(^#[0-9A-F]{6}$)|(^#[0-9A-F]{3}$)/i.test(c)}}}(window.jQuery),function(a){a.fn.bootstrapValidator.i18n.iban=a.extend(a.fn.bootstrapVal
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: 7b 30 2c 34 7d 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 29 7c 3a 29 29 7c 28 3a 28 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 37 7d 29 7c 28 28 3a 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 2c 34 7d 29 7b 30 2c 35 7d 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 29 7c 3a 29 29 29 28 25 2e 2b 29 3f 5c 73 2a 24 2f 2e 74 65 73 74 28 73 74 72 29 3a 21 31 29 7d 7d 7d 28 77 69
                                                                                                                                                                                                                                                                                Data Ascii: {0,4}:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3}))|:))|(:(((:[0-9A-Fa-f]{1,4}){1,7})|((:[0-9A-Fa-f]{1,4}){0,5}:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3}))|:)))(%.+)?\s*$/.test(str):!1)}}}(wi
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC11335INData Raw: 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 5b 32 31 2c 31 39 2c 31 37 2c 31 33 2c 31 31 2c 39 2c 37 2c 33 2c 31 5d 2c 64 3d 30 3b 39 3e 64 3b 64 2b 2b 29 62 2b 3d 70 61 72 73 65 49 6e 74 28 61 2e 63 68 61 72 41 74 28 64 29 29 2a 63 5b 64 5d 3b 72 65 74 75 72 6e 20 62 25 3d 31 30 2c 62 3d 3d 61 2e 73 75 62 73 74 72 28 39 2c 31 29 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 5b 34 2c 33 2c 32 2c 37 2c 36 2c 35 2c 34 2c 33 2c 32 5d 2c 64 3d 30 3b 39 3e 64 3b 64 2b 2b 29 62 2b 3d 70 61 72 73 65 49 6e 74 28 61 2e 63 68 61 72 41 74 28 64 29 29 2a 63 5b 64 5d 3b 72 65 74 75 72 6e 20 62 3d 31 31 2d 62 25 31 31 2c 31 30 3d 3d 62 3f 21 31 3a 28 31 31 3d 3d 62 26 26 28 62 3d 30 29 2c 62 3d 3d 61 2e 73 75
                                                                                                                                                                                                                                                                                Data Ascii: on(a){for(var b=0,c=[21,19,17,13,11,9,7,3,1],d=0;9>d;d++)b+=parseInt(a.charAt(d))*c[d];return b%=10,b==a.substr(9,1)},g=function(a){for(var b=0,c=[4,3,2,7,6,5,4,3,2],d=0;9>d;d++)b+=parseInt(a.charAt(d))*c[d];return b=11-b%11,10==b?!1:(11==b&&(b=0),b==a.su


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                31192.168.2.449777212.102.46.1184433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC570OUTGET /banner.no-autoblock.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC1087INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:29 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 103685
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-WA1-1120
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=1200
                                                                                                                                                                                                                                                                                ETag: "6752c4b0-19505"
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Dec 2024 09:32:32 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-382
                                                                                                                                                                                                                                                                                CDN-FileServer: 588
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.07
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 12/20/2024 05:08:01
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1120
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: cc849fe1b87d99cabd011694b6dbe026
                                                                                                                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 32 33 34 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 46 73 3a 28 29 3d 3e 6c 2c 4b 53 3a 28 29 3d 3e 6f 2c 4c 69 3a 28 29 3d 3e 70 2c 4c 70 3a 28 29 3d 3e 69 2c 61 33 3a 28 29 3d 3e 72 2c 62 64 3a 28 29 3d 3e 75 2c 70 37 3a 28 29 3d 3e 63 2c 71 63 3a 28 29 3d 3e 64 2c 72 4f 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 73 3d 6e 28 31 35 31 32 29 3b 63 6f 6e 73 74 20 72 3d 22 6e 65 63 65 73 73 61 72 79 22 2c 6f 3d 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 2c 69 3d 22 66 75 6e 63 74 69 6f 6e 61 6c 22 2c 61 3d 22 61 64 76 65 72 74 69 73 69 6e 67 22 2c 63 3d 22 75 6e 63 6c 61 73 73 69 66 69 65 64 22 2c 6c 3d 22 69 61 62 5f 70 75 72 70 6f 73 65 73 22 2c 75 3d 5b 72 2c 6f 2c 69 2c
                                                                                                                                                                                                                                                                                Data Ascii: (()=>{"use strict";var e={2344:(e,t,n)=>{n.d(t,{Fs:()=>l,KS:()=>o,Li:()=>p,Lp:()=>i,a3:()=>r,bd:()=>u,p7:()=>c,qc:()=>d,rO:()=>a});var s=n(1512);const r="necessary",o="performance",i="functional",a="advertising",c="unclassified",l="iab_purposes",u=[r,o,i,
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: 2c 73 68 6f 77 53 75 66 66 69 78 4f 6e 46 69 72 73 74 4c 61 79 65 72 3a 76 28 22 73 68 6f 77 53 75 66 66 69 78 4f 6e 46 69 72 73 74 4c 61 79 65 72 22 29 2c 73 68 6f 77 4e 75 6d 62 65 72 4f 66 53 63 72 69 70 74 73 49 6e 42 61 6e 6e 65 72 3a 76 28 22 73 68 6f 77 4e 75 6d 62 65 72 4f 66 53 63 72 69 70 74 73 49 6e 42 61 6e 6e 65 72 22 29 2c 67 65 74 20 74 61 62 73 4f 6e 53 65 74 74 69 6e 67 73 50 61 6e 65 6c 28 29 7b 63 6f 6e 73 74 20 65 3d 5f 28 22 74 61 62 73 4f 6e 53 65 74 74 69 6e 67 73 50 61 6e 65 6c 22 29 3b 6c 65 74 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 3d 65 7c 7c 5b 72 2e 62 6c 2c 72 2e 59 34 2c 6e 28 22 68 69 64 65 43 6f 6f 6b 69 65 50 6f 6c 69 63 79 22 29 3f 22 22 3a 72 2e 59 49 5d 2c 28 30 2c 66 2e 5a 29 28 74 2c 72 2e 62 6c 29 7c 7c 74 2e 75
                                                                                                                                                                                                                                                                                Data Ascii: ,showSuffixOnFirstLayer:v("showSuffixOnFirstLayer"),showNumberOfScriptsInBanner:v("showNumberOfScriptsInBanner"),get tabsOnSettingsPanel(){const e=_("tabsOnSettingsPanel");let t=[];return t=e||[r.bl,r.Y4,n("hideCookiePolicy")?"":r.YI],(0,f.Z)(t,r.bl)||t.u
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: 61 74 65 26 26 70 2e 5f 5f 68 2e 70 75 73 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 28 5f 2c 76 2c 6d 29 7d 29 29 7d 69 66 28 70 2e 63 6f 6e 74 65 78 74 3d 5a 2c 70 2e 70 72 6f 70 73 3d 45 2c 70 2e 5f 5f 50 3d 65 2c 70 2e 5f 5f 65 3d 21 31 2c 49 3d 72 2e 5f 5f 72 2c 56 3d 30 2c 22 70 72 6f 74 6f 74 79 70 65 22 69 6e 20 50 26 26 50 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 29 7b 66 6f 72 28 70 2e 73 74 61 74 65 3d 70 2e 5f 5f 73 2c 70 2e 5f 5f 64 3d 21 31 2c 49 26 26 49 28 74 29 2c 64 3d 70 2e 72 65 6e 64 65 72 28 70 2e 70 72 6f 70 73 2c 70 2e 73 74 61 74 65 2c 70 2e 63 6f 6e 74 65 78 74 29 2c 41 3d 30 3b 41 3c 70 2e 5f 73 62 2e 6c 65 6e 67 74 68 3b 41 2b 2b 29 70 2e 5f 5f 68 2e 70 75 73
                                                                                                                                                                                                                                                                                Data Ascii: ate&&p.__h.push((function(){p.componentDidUpdate(_,v,m)}))}if(p.context=Z,p.props=E,p.__P=e,p.__e=!1,I=r.__r,V=0,"prototype"in P&&P.prototype.render){for(p.state=p.__s,p.__d=!1,I&&I(t),d=p.render(p.props,p.state,p.context),A=0;A<p._sb.length;A++)p.__h.pus
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: 29 7d 29 29 29 7d 67 65 74 20 67 76 6c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 76 6c 5f 7d 69 73 45 6d 70 74 79 28 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 68 69 73 2e 6d 61 70 2e 73 69 7a 65 7d 67 65 74 20 6e 75 6d 52 65 73 74 72 69 63 74 69 6f 6e 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 2e 73 69 7a 65 7d 7d 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 43 4f 4f 4b 49 45 3d 22 63 6f 6f 6b 69 65 22 2c 65 2e 57 45 42 3d 22 77 65 62 22 2c 65 2e 41 50 50 3d 22 61 70 70 22 7d 28 66 7c 7c 28 66 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 43 4f 52 45 3d 22 63 6f 72 65 22 2c 65 2e 56 45 4e 44 4f 52 53 5f 44 49 53 43 4c 4f 53 45 44 3d 22 76 65 6e 64 6f 72 73 44 69 73 63 6c 6f 73 65 64 22 2c 65 2e 56 45 4e 44 4f 52 53 5f 41
                                                                                                                                                                                                                                                                                Data Ascii: )})))}get gvl(){return this.gvl_}isEmpty(){return 0===this.map.size}get numRestrictions(){return this.map.size}}!function(e){e.COOKIE="cookie",e.WEB="web",e.APP="app"}(f||(f={})),function(e){e.CORE="core",e.VENDORS_DISCLOSED="vendorsDisclosed",e.VENDORS_A
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: 56 65 6e 64 6f 72 4d 61 70 3d 7b 7d 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 70 75 72 70 6f 73 65 73 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 74 68 69 73 2e 62 79 50 75 72 70 6f 73 65 56 65 6e 64 6f 72 4d 61 70 5b 65 5d 3d 7b 6c 65 67 49 6e 74 3a 6e 65 77 20 53 65 74 2c 63 6f 6e 73 65 6e 74 3a 6e 65 77 20 53 65 74 2c 66 6c 65 78 69 62 6c 65 3a 6e 65 77 20 53 65 74 7d 7d 29 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 73 70 65 63 69 61 6c 50 75 72 70 6f 73 65 73 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 74 68 69 73 2e 62 79 53 70 65 63 69 61 6c 50 75 72 70 6f 73 65 56 65 6e 64 6f 72 4d 61 70 5b 65 5d 3d 6e 65 77 20 53 65 74 7d 29 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 66 65 61 74 75 72 65 73 29 2e 66 6f 72
                                                                                                                                                                                                                                                                                Data Ascii: VendorMap={},Object.keys(this.purposes).forEach((e=>{this.byPurposeVendorMap[e]={legInt:new Set,consent:new Set,flexible:new Set}})),Object.keys(this.specialPurposes).forEach((e=>{this.bySpecialPurposeVendorMap[e]=new Set})),Object.keys(this.features).for
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC16384INData Raw: 29 7d 29 2c 28 28 29 3d 3e 74 28 72 2e 51 56 29 29 29 7d 29 29 3b 76 61 72 20 58 3d 6e 28 36 35 38 30 29 3b 63 6f 6e 73 74 20 59 3d 74 3d 3e 28 30 2c 6c 2e 5a 29 28 28 6e 3d 3e 7b 63 6f 6e 73 74 20 73 3d 74 2e 62 75 6c 6b 43 6f 6e 73 65 6e 74 3b 69 66 28 21 73 2e 69 64 29 72 65 74 75 72 6e 20 6e 28 28 30 2c 58 2e 5a 29 28 29 29 3b 42 28 73 29 2e 74 68 65 6e 28 28 74 3d 3e 7b 69 66 28 74 29 7b 63 6f 6e 73 74 7b 61 63 74 69 6f 6e 3a 73 3d 4e 2e 6d 58 2c 63 6f 6e 73 65 6e 74 3a 6f 3d 7b 7d 2c 74 79 70 65 3a 69 3d 4e 2e 4c 56 2c 74 69 6d 65 73 74 61 6d 70 3a 61 3d 28 30 2c 4d 2e 5a 29 28 29 7d 3d 74 3b 69 66 28 73 3d 3d 3d 4e 2e 73 44 7c 7c 73 3d 3d 3d 4e 2e 71 44 29 72 65 74 75 72 6e 28 30 2c 65 2e 47 36 29 28 22 64 65 74 65 63 74 65 64 20 5b 22 2b 73 2b 22
                                                                                                                                                                                                                                                                                Data Ascii: )}),(()=>t(r.QV)))}));var X=n(6580);const Y=t=>(0,l.Z)((n=>{const s=t.bulkConsent;if(!s.id)return n((0,X.Z)());B(s).then((t=>{if(t){const{action:s=N.mX,consent:o={},type:i=N.LV,timestamp:a=(0,M.Z)()}=t;if(s===N.sD||s===N.qD)return(0,e.G6)("detected ["+s+"
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC5381INData Raw: 56 65 72 73 69 6f 6e 3a 72 2e 76 65 72 73 69 6f 6e 2c 76 69 73 69 74 6f 72 43 6f 75 6e 74 72 79 3a 73 2c 76 69 73 69 74 6f 72 52 65 67 69 6f 6e 3a 6f 2c 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 3a 72 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 2c 67 72 61 6e 75 6c 61 72 4d 65 74 61 64 61 74 61 3a 75 7d 29 3a 6c 2e 70 75 73 68 28 67 28 74 2c 65 2c 75 29 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6c 29 2e 74 68 65 6e 28 28 28 29 3d 3e 61 28 29 29 2c 63 29 7d 29 29 2c 76 3d 74 3d 3e 28 30 2c 6c 2e 5a 29 28 28 69 3d 3e 7b 67 74 28 29 3b 63 6f 6e 73 74 20 63 3d 7b 2e 2e 2e 74 7d 3b 64 2e 74 65 6d 70 43 6f 6e 73 65 6e 74 3d 7b 2e 2e 2e 74 7d 3b 63 6f 6e 73 74 20 6c 3d 64 2e 68 61 73 43 6f 6e 73 65 6e 74 65 64 2c 75 3d 6c 74 28 63 2c 64 2e 75 73 65 72 43 6f 6e 73 65
                                                                                                                                                                                                                                                                                Data Ascii: Version:r.version,visitorCountry:s,visitorRegion:o,consentPolicy:r.consentPolicy,granularMetadata:u}):l.push(g(t,e,u)),Promise.all(l).then((()=>a()),c)})),v=t=>(0,l.Z)((i=>{gt();const c={...t};d.tempConsent={...t};const l=d.hasConsented,u=lt(c,d.userConse


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                32192.168.2.449780141.105.127.1254433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC736OUTPOST /get_questions HTTP/1.1
                                                                                                                                                                                                                                                                                Host: sendtportal.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Content-Length: 15
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC15OUTData Raw: 63 61 6d 70 61 69 67 6e 5f 69 64 3d 39 31 30
                                                                                                                                                                                                                                                                                Data Ascii: campaign_id=910
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:29 GMT
                                                                                                                                                                                                                                                                                Server: Apache/2.4.25 (Debian)
                                                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6InlGV3NQUUJienpcL3cwNERtb1puR2RBPT0iLCJ2YWx1ZSI6IkhRczdBUHBuSmdqaUtweXZGaU16UEhETDVhRDBDeVF3OWFHdTNwVzByZVdoUEdoanZcL3I2V1haZ3hKekxpNEI1IiwibWFjIjoiNjg3NDM3MjEwZjczOWVmZjBiODc1M2VjOTNmYmEzNzlhNWU3NzgzMTk3MDY4OWQ0OTExYzE2MTk1YzY3ZTI0YSJ9; expires=Thu, 02-Jan-2025 11:17:29 GMT; Max-Age=7200; path=/; domain=sendtportal.com
                                                                                                                                                                                                                                                                                Set-Cookie: sendt_portal_session=eyJpdiI6IlV1XC9weDhDRFhlOER3cjJcL0E5N1Z0UT09IiwidmFsdWUiOiJPbkJ2MlRyWEw2XC81WnR0UUk0dExQcUpOVEUxVEl6bVRvcUVzUGxqNUZSMXlRM0ZYeVY0TW9qc25hMlhXcGxsTSIsIm1hYyI6IjZlMjAzNDkxZGM2NTc3N2EwNjQ2MjIyNTNmZjM4YWNkNDkwYmZlZWUyOGZhMGIwZDczMWY5NjI3OTRlYjViMGEifQ%3D%3D; expires=Thu, 02-Jan-2025 11:17:29 GMT; Max-Age=7200; path=/; domain=sendtportal.com; httponly
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Content-Length: 1234
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                2025-01-02 09:17:29 UTC1234INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 71 75 65 73 74 69 6f 6e 73 22 3a 5b 7b 22 69 64 22 3a 31 2c 22 6e 61 6d 65 22 3a 22 67 65 7a 69 6e 73 73 61 6d 65 6e 73 74 65 6c 6c 69 6e 67 22 2c 22 6f 70 74 69 6f 6e 5f 76 61 6c 75 65 73 22 3a 22 7b 5c 22 31 5f 70 65 72 73 6f 6f 6e 5c 22 3a 5c 22 31 20 50 65 72 73 6f 6f 6e 5c 22 2c 5c 22 32 5f 70 65 72 73 6f 6e 65 6e 5c 22 3a 5c 22 32 20 50 65 72 73 6f 6e 65 6e 5c 22 2c 5c 22 33 5f 70 65 72 73 6f 6e 65 6e 5c 22 3a 5c 22 33 20 50 65 72 73 6f 6e 65 6e 5c 22 2c 5c 22 34 5f 70 65 72 73 6f 6e 65 6e 5c 22 3a 5c 22 34 20 50 65 72 73 6f 6e 65 6e 5c 22 2c 5c 22 35 2b 70 65 72 73 6f 6e 65 6e 5c 22 3a 5c 22 35 20 6f 66 20 6d 65 65 72 5c 22 7d 22 2c 22 76 69 73 69 62 6c 65 22 3a 31 7d 2c 7b
                                                                                                                                                                                                                                                                                Data Ascii: {"success":true,"data":{"questions":[{"id":1,"name":"gezinssamenstelling","option_values":"{\"1_persoon\":\"1 Persoon\",\"2_personen\":\"2 Personen\",\"3_personen\":\"3 Personen\",\"4_personen\":\"4 Personen\",\"5+personen\":\"5 of meer\"}","visible":1},{


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                33192.168.2.449783178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC397OUTGET /luminus/3171/img/luminus-RGB.svg HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:30 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                Content-Length: 4115
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-1013"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC4115INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 36 36 2e 39 32 39 20 31 37 32 2e 34 31 38 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 45 35 38 31 35 22 20 64 3d 22 4d 36 36 2e 39 37 33 20 31 32 34 2e 36 38 36 63 2d 31 2e 32 31 31 20 31 2e 32 39 32 2d 34 2e 35 32 36 20 31 2e 37 36 37 2d 35 2e 34 36 20 33 2e 32 32 39 2d 31 2e 34 31 34 20 32 2e 32 31 39 2d 34 2e 36 37 35 20 37 2e 32 39 33 2d 37 2e 32 32 36 20 39 2e 37 30 38 2d 38 2e 32 31 33 20 37 2e 37 39 34 2d 32 35 2e 38 31 31 20 31 31 2e 37 31 39 2d 33 34 2e 34 38 34 20 34 2e 32 36 33 2d 2e 35 36 32 2e 30 34 31 2d 2e 32 33 37 2e 33 36 35 2e 34 34 20 32 2e 34 38 39 2e 36 32 39 20 34 2e 30
                                                                                                                                                                                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 566.929 172.418"><path fill="#FE5815" d="M66.973 124.686c-1.211 1.292-4.526 1.767-5.46 3.229-1.414 2.219-4.675 7.293-7.226 9.708-8.213 7.794-25.811 11.719-34.484 4.263-.562.041-.237.365.44 2.489.629 4.0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                34192.168.2.449785178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC402OUTGET /luminus/3171/img/alleenstaand-wit.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:30 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 1965
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-7ad"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC1965INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2c 00 00 00 38 08 06 00 00 00 86 c3 1a 8c 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 07 11 49 44 41 54 68 de c5 9a 5d 6c 14 55 14 c7 ff 73 67 77 3a fd 5a a0 1f 40 0b b5 80 95 2a 95 18 2b 8a 0a 68 51 2a c6 48 d2 87 26 10 13 28 20 9a f4 01 12 12 1e 48 5f 4d 8c 09 89 04 9e 78 c0 97 1a c4 10 4d 68 78 6a 6a 6c 94 36 31 6d 4a 24 80 56 68 05 6b 3f 68 77 bb 76 d9 76 77 b6 b3 33 e3 c3 cc dd bd 7b 77 da 99 fd 80 9e e4 64 b6 d3 99 bb bf 39 73 ee b9 e7 9c
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR,8gAMAa cHRMz&u0`:pQ<bKGDCpHYs~IDATh]lUsgw:Z@*+hQ*H&( H_MxMhxjjl61mJ$Vhk?hwvvw3{wd9s


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                35192.168.2.449787178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC401OUTGET /luminus/3171/img/samenwonend-wit.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:30 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 3268
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-cc4"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC3268INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 38 08 06 00 00 00 6a b6 7f 9a 00 00 0c 8b 49 44 41 54 78 9c c5 9b 7b 6c 53 d7 1d c7 bf f6 f5 2b 76 12 9c 34 8f 11 e6 f0 08 01 da ac 74 40 43 4b 17 52 5a b5 d9 fe a9 28 d3 b6 42 a4 4d 08 b5 a8 ab 8a 5a 34 b5 ab 0a d2 42 69 85 84 c4 54 a4 45 68 1a 82 36 43 f4 1f 32 24 68 81 a8 55 d5 b4 55 f3 d0 4a 49 20 69 00 a7 99 0a 11 51 12 9c d8 6e fc ba 8f b3 3f ee 3d f6 f1 f5 b5 7d af ed 24 3f e9 c8 76 72 ef 39 1f 7f cf e3 9e f3 fb fd 6c 42 e1 cc a4 e3 1a 52 c0 f6 32 d9 82 b1 e8 69 48 cf bd a6 34 af 40 02 34 dd 6b a1 2c 1d c3 bc b2 58 72 bc 8f 85 33 01 30 33 ef b5 3a 85 28 45 62 de b3 ff cb c7 72 65 61 79 72 66 c9 45 40 16 ce 3c 3d 3d dd 5c 5c 5c bc 83 e3 b8 0d 66 b3 b9 46 b9 86 17 45 f1 4e 24 12 e9
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRP8jIDATx{lS+v4t@CKRZ(BMZ4BiTEh6C2$hUUJI iQn?=}$?vr9lBR2iH4@4k,Xr303:(EbreayrfE@<==\\\fFEN$


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                36192.168.2.449788178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC401OUTGET /luminus/3171/img/gezin-klein-wit.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:30 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 3920
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-f50"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC3920INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4f 00 00 00 47 08 06 00 00 00 46 67 1a eb 00 00 0f 17 49 44 41 54 78 9c e5 9c 6d 6c 1c d5 7a c7 ff e7 cc db be d9 eb 38 31 06 9b dc 18 41 6f 72 43 6e ab 84 92 34 e9 85 90 f6 a6 41 05 2a 42 29 55 b9 6d 85 68 e0 03 28 ad aa 8b 12 2a 02 95 2e 96 ae d0 55 a1 d8 ad 20 02 94 0f b4 45 a5 51 5b d5 69 1b 5e ca 25 21 34 57 35 09 90 38 2f 40 1c 9b 24 26 eb 97 6e 76 e3 dd f5 ce ce cc 79 fa 61 67 76 8f c7 bb f6 be c5 8b d4 47 3a 9a f5 66 ce 99 df fe e7 9c 33 cf 79 9e 33 61 44 84 6f 81 5d 07 60 2b 80 ef 03 e8 02 10 06 20 00 a4 00 7c 0d e0 53 00 ff e5 fe fd ad 31 d6 64 f1 18 80 df 77 8b ba c0 b9 d3 00 fe 06 c0 7f 5f 6b a8 4a ad d9 e2 fd 31 80 df ab e2 7c 01 e0 27 00 8e 5d 1b 9c ea 8c 37 f1 da 37 03 78 b0 ca 3a 1c
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDROGFgIDATxmlz81AorCn4A*B)Umh(*.U EQ[i^%!4W58/@$&nvyagvG:f3y3aDo]`+ |S1dw_kJ1|']77x:


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                37192.168.2.449786178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC402OUTGET /luminus/3171/img/gezin-middel-wit.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:30 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 4393
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-1129"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC4393INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5d 00 00 00 47 08 06 00 00 00 65 3c 4b 3e 00 00 10 f0 49 44 41 54 78 9c d5 5c 6d 8c 1c 45 7a 7e aa fa 63 3e 76 d6 63 af bd 18 bc 80 97 80 f0 e2 33 39 1d 04 7c f8 82 09 a7 23 ce 1d 20 01 07 97 84 fb 10 22 09 91 20 51 ee 38 84 21 7c 9c 14 9c 8b 88 74 70 78 23 81 13 90 7f a0 13 09 41 44 8a ad c8 c8 c4 87 0f 93 3b 02 c6 60 ef fa 73 d7 bb 78 6d ef d8 d8 e3 19 ef ce ec cc 74 77 bd f9 d1 53 33 b5 bd b3 33 3d dd bd de dc 23 95 66 76 b6 ab fa a9 a7 df aa ae 7a df b7 9b 11 11 da 44 2f 80 af 03 58 05 e0 22 00 1d 00 2a 00 f2 00 3e 07 f0 bf 00 76 56 7f 9b 6b 5c 04 e0 36 00 d7 02 58 56 e5 22 00 4c 56 b9 ec 01 f0 df d5 bf ff df 80 b5 21 ba 0e e0 2f 00 7c 13 00 6b 71 ec 17 00 7e 06 60 30 38 b5 a6 60 00 fe b8 5a f4
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR]Ge<K>IDATx\mEz~c>vc39|# " Q8!|tpx#AD;`sxmtwS33=#fvzD/X"*>vVk\6XV"LV!/|kq~`08`Z


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                38192.168.2.449789212.102.46.1184433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC729OUTGET /sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/version.json?v=1735809448711 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Accept: application/json
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC1050INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:30 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                Content-Length: 44
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-WA1-1120
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=15
                                                                                                                                                                                                                                                                                ETag: "67502887-2c"
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 04 Dec 2024 10:01:43 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-676
                                                                                                                                                                                                                                                                                CDN-FileServer: 709
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.07
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 01/02/2025 09:17:30
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1120
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: 848f02db51d334a8762a2a38e870d56f
                                                                                                                                                                                                                                                                                CDN-Cache: MISS
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC44INData Raw: 7b 22 76 22 3a 22 38 33 63 63 39 35 36 38 2d 33 36 63 34 2d 34 63 61 31 2d 39 63 66 65 2d 62 33 34 63 62 65 61 65 66 34 63 36 22 7d
                                                                                                                                                                                                                                                                                Data Ascii: {"v":"83cc9568-36c4-4ca1-9cfe-b34cbeaef4c6"}


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                39192.168.2.449790178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC856OUTGET /luminus/3171/img/gezin-groot-wit.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:30 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 4833
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-12e1"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC4833INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 67 00 00 00 47 08 06 00 00 00 1a ed 59 cf 00 00 12 a8 49 44 41 54 78 9c d5 5c 7d 8c 5c d5 75 ff dd fb 3e e6 63 3f c6 de f5 da 60 63 58 0a 8e 17 03 45 21 35 06 27 86 90 42 69 00 4b 84 50 da 90 36 45 6a 4b 25 48 d4 84 a0 5a 14 0b 4b c5 75 45 a5 40 0a 91 90 5b 53 4b a1 11 2d a5 54 ad 1d c9 08 58 20 98 36 05 8c 6d b0 bd 6b 7b ed b5 77 6d ef da 5e d6 b3 3b 1f 3b 6f de 7b f7 f4 8f f7 ee ec dd f1 ec cc 7b f3 de da ea 4f ba 9a d9 d9 77 cf fb bd 73 ce fd 3a e7 de c7 88 08 21 d1 0d e0 1b 00 ae 03 b0 10 40 0b 80 32 80 09 00 c7 01 7c 04 e0 7d ff b7 b9 c6 42 00 77 02 b8 1e c0 62 9f 8b 00 90 f7 b9 ec 06 f0 8e ff f7 5c 23 03 e0 b7 01 7c 19 c0 52 00 ad 00 98 7f ef 13 00 f6 fa 5c be 08 2a 90 85 30 8e 0e e0 cf 00 7c
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRgGYIDATx\}\u>c?`cXE!5'BiKP6EjK%HZKuE@[SK-TX 6mk{wm^;;o{{Ows:!@2|}Bwb\#|R\*0|


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                40192.168.2.449792178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC863OUTGET /luminus/3171/img/icon-appartement-nieuw.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:30 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 1742
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-6ce"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1742INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 47 08 06 00 00 00 b7 6c 41 66 00 00 06 95 49 44 41 54 78 9c ed 5b cd 6b 5b 47 10 df d9 a7 ca b2 6b ab 31 86 04 93 98 d8 25 84 38 3d f4 93 a6 3e 14 8a db dc 5b 7a 6a 0f 3d 14 5a 4c b0 71 ff 87 42 e8 31 2e 3d d4 b7 82 ef a5 d8 e4 d4 5b 1b 0a 76 31 b4 87 aa 85 e0 94 10 d7 a8 28 a6 c1 f2 4b 6c e9 bd dd b2 ea ae 58 8f e7 49 6f 25 ad 24 52 0d 3c 9e f4 b4 3b 3b f3 db 99 d9 d9 7d 23 36 a0 01 0d 68 40 03 1a d0 ff 97 c0 83 e6 3e 78 ba 92 f4 2d 2c 58 77 8a 47 37 41 90 e8 73 92 f2 e4 73 57 41 4d 7b 9e 00 42 37 01 b1 95 95 e8 19 f5 1b a3 be bb 08 66 2b 6f 00 08 08 00 28 be 3e 2d 42 58 0a 0b eb bb d0 bf 53 40 d4 3f 67 1c 07 33 ca ab 7e fc fe fd fb af 66 b3 d9 71 29 25 08 21 20 8e 63 6e 37 8e e3 d8 9b
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR@GlAfIDATx[k[Gk1%8=>[zj=ZLqB1.=[v1(KlXIo%$R<;;}#6h@>x-,XwG7AssWAM{B7f+o(>-BXS@?g3~fq)%! cn7


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                41192.168.2.449794178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC863OUTGET /luminus/3171/img/icon-rijtjeshuis-nieuw.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:30 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 4259
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-10a3"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC4259INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 42 08 06 00 00 00 9c 85 12 19 00 00 10 6a 49 44 41 54 78 9c ed 5c 7b 50 14 47 1a ef d9 07 cf 65 59 81 02 12 83 a8 10 c5 e8 21 6a 5e 9a 44 d4 8b 5a a9 70 1a df ee 96 ca 25 24 87 6f 2d cf ba 87 d1 60 08 24 7f 50 9c 18 f5 c4 84 a8 a7 5e f0 01 67 88 e4 2e 5a 0a 96 5e a5 2e 97 43 54 3c 51 54 54 c2 45 81 c5 15 96 c7 2c bb 33 7d d5 64 86 6a 9b 9e d9 99 65 d7 bb 4a ed af 6a 6a 97 9d 99 fe f5 d7 bf fe be fe ba a7 07 e0 87 1f 7e f8 e1 87 1f 7e f8 e1 87 1f 7e f8 e1 87 1f 7e f8 e1 87 1f 7e f8 e1 87 1f 3e 06 f3 3f 6a 60 86 f8 0e 29 d7 d0 7e f3 73 aa c4 e3 14 58 e4 d2 48 9c 87 c4 a7 dc 35 7e 4e 95 0d e0 6b 30 82 c1 0c 71 d0 8c c6 0f da 35 ee 1a 01 52 78 f0 e3 a7 c0 a9 b8 03 3c 0e 81 71 71 d1 a7 16 fb
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRxBjIDATx\{PGeY!j^DZp%$o-`$P^g.Z^.CT<QTTE,3}djeJjj~~~~~>?j`)~sXH5~Nk0q5Rx<qq


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                42192.168.2.449793178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC862OUTGET /luminus/3171/img/icon-hoekwoning-nieuw.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:30 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 3836
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-efc"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC3836INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 42 08 06 00 00 00 9c 85 12 19 00 00 0e c3 49 44 41 54 78 9c ed 5c 7d 50 54 d7 15 bf 6f bf 74 91 20 5f 4a 62 8a d4 62 ca ce 90 62 e2 07 8c 46 c8 e0 90 b1 0a 35 31 6d 46 d4 26 26 52 c7 24 d6 24 66 9c e9 84 11 93 4c 20 fe d1 11 31 99 a1 a5 44 34 ad 16 6d 68 1a 66 49 3a a2 83 19 19 95 91 5a a5 18 8a 0e 9a 40 62 85 b0 cc 8a ae ec b2 bb ef bd ce a5 ef 39 97 e3 bd ef 63 bf 4c 3a ef cc bc d9 65 df 7d e7 77 ef f9 dd 73 ee b9 1f 0f 64 88 21 86 18 62 88 21 86 18 62 88 21 86 18 62 88 21 86 18 62 88 21 86 18 62 88 21 51 16 ee 1e 19 98 03 df 45 4a 19 da 6f 06 a6 4e 89 25 c1 32 96 89 71 5f 04 9f 4a 65 0c 4c 9d 06 88 b6 70 52 83 39 70 d1 1a 4d 5e b4 32 6a 46 10 29 38 e4 f5 ff 80 a9 b9 03 c4 82 60 92 5c
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRxBIDATx\}PTot _JbbbF51mF&&R$$fL 1D4mhfI:Z@b9cL:e}wsd!b!b!b!b!b!QEJoN%2q_JeLpR9pM^2jF)8`\


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                43192.168.2.449791178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC859OUTGET /luminus/3171/img/icon-2-1-kap-nieuw.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:30 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 2687
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-a7f"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC2687INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 41 08 06 00 00 00 2a 9d 71 96 00 00 0a 46 49 44 41 54 78 9c ed 5b 5d 6c 14 d7 15 be 77 76 d7 de b5 d9 c6 06 17 83 14 15 11 03 c2 c9 43 80 aa 52 05 e2 01 e1 e2 d6 40 d3 28 8d 37 06 21 23 39 52 e5 27 90 5b 04 55 29 2e 16 96 2d 19 2a 50 a3 aa 3f 46 34 eb d8 c6 b4 a8 49 97 44 10 7e 8c 90 15 c1 03 a6 28 12 51 8d 6d 29 0f 31 6e 8d 62 47 18 af 77 e7 af 1a 67 c6 3a 39 3e 33 3b 7f eb 80 34 9f 34 9a d9 f1 cc 39 e7 9e ef 9e 7b ce dc 7b cd 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 9e 7f f0 e7 b0 05 7e d9 ac fa 24 c7 17 3c 0b 44 68 36 38 b1 23 9f 44 58 91 93 57 e2 f2 45 04 27 ae 55 e2 1e 75 c6 36 e5 cb 46 95 b8 56 d0 3d 6e 41 80 53 22 2d e1 67 23 0d 59 02 ba 47 19 07 9f 35 9c cf 09 62 f0
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRbA*qFIDATx[]lwvCR@(7!#9R'[U).-*P?F4ID~(Qm)1nbGwg:9>3;449{{ @ @~$<Dh68#DXWE'Uu6FV=nAS"-g#YG5b


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                44192.168.2.449796178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC399OUTGET /luminus/3171/img/vrouw_beneden.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:31 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 761649
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-b9f31"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16137INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 02 6f 08 06 00 00 00 e8 61 fb 30 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 09 4a 35 49 44 41 54 78 9c ec fd 77 b4 6e 79 7e d7 77 be 7f 61 c7 27 9d 7c 6e be b7 6e e5 d0 51 ad 56 4b ad 80 25 82 40 c8 96 47 32 8b c1 04 cb c0 1a 03 33 58 02 33 b0 96 07 5b f6 8c c9 78 6c f0 c2 9a e5 85 c1 e3 31 08 04 b6 85 85 18 81 95 9a 96 3a 77 57 57 57 ae ba 39 9c fc 9c 27 ee f8 0b f3 c7 7e aa 5a 68 24 d4 8a 75 a4 fa bd 7a 55 d5 ed 7b cf bd 67 9f e7 ec aa 73 3e fb fb fd 7d bf c2 7b 4f 10 04 41 10 04 41 10 04 41 10 04 ef 2c f9 4e 5f 40 10 04 41 10 04 41 10 04 41 10 04 21 a0 07 41 10 04 41 10 04 41 10 04 c1 99 10 02 7a 10 04 41 10 04 41 10 04 41 10 9c 01 21 a0 07 41 10 04 41 10 04 41 10
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRoa0pHYsJ5IDATxwny~wa'|nnQVK%@G23X3[xl1:wWWW9'~Zh$uzU{gs>}{OAAA,N_@AAA!AAAzAAA!AAA
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: 44 d2 b1 bd 9e b2 b9 b3 49 9c e4 28 e5 49 b3 84 bc d7 47 08 d1 55 cd e3 88 2c 4e f0 71 82 c0 13 c5 29 ad 69 ba c0 9a 66 44 3a a2 6d 0a 30 25 51 d2 c3 47 11 4e 76 67 b9 63 9d e0 64 4d 9e c5 48 a5 70 02 a4 d2 b4 55 89 dc 3e 8f 8c 33 ea f9 09 59 7f 48 dd 5a b2 5e 46 bd b0 a4 59 4a af 9f 12 2b 41 9a c5 2c 66 33 92 3c 65 23 5f 43 20 a9 5a cb e9 c9 09 55 59 20 85 65 2d 8f 49 93 98 d9 c2 d1 b6 2d 8d 75 f4 06 09 12 c9 78 56 60 9c a7 1f 45 6c e5 3d ca b6 a1 a8 1a 94 92 c8 9e c0 18 4b 65 1c 91 52 38 24 8b aa 46 ea 08 e3 2d 8d 68 51 42 e3 22 8f 31 dd 0e 75 eb 3c da 4a 5a e7 51 4a 52 1b 03 3e 42 69 cd d1 bc e6 e6 c3 31 c3 6b bb f4 32 45 3f 4d 58 2e 96 ac f5 12 4e e6 4b b2 78 c1 e6 e6 06 0b 04 55 51 12 47 11 f3 c5 82 b2 2c d9 5a 1b b0 38 4d bf f9 85 4f 7d fc eb 9e fd
                                                                                                                                                                                                                                                                                Data Ascii: DI(IGU,Nq)ifD:m0%QGNvgcdMHpU>3YHZ^FYJ+A,f3<e#_C ZUY e-I-uxV`El=KeR8$F-hQB"1u<JZQJR>Bi1k2E?MX.NKxUQG,Z8MO}
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: 3d b3 32 e3 ea 4e c5 b2 6e b8 7b ba a6 ed 1c 46 c1 66 bd a6 cc 14 97 6f dc 60 ff c6 4b e4 e5 3c 59 af 95 42 0e 13 6c 65 72 d4 30 e5 16 43 f7 77 12 7f 69 42 9e 86 e4 72 e8 3a 97 08 a1 87 da b1 38 d4 82 29 40 a0 4c 86 32 05 4a e7 e9 79 64 15 2a 9b 0c 69 f0 20 95 21 4a 91 6c ed 6a 08 5c f3 01 69 0a 84 36 e9 b1 a4 4c bf 27 86 4b 88 69 d2 8c 4c c2 5e 9a 0c 88 e0 5d b2 91 6b 33 5c 53 fa 33 3a 2b 09 be c7 b6 1b 64 56 20 65 b2 7d 23 15 91 98 82 ea b4 c6 f5 4d b2 ca 87 90 76 e2 b5 1e fa d1 43 4a b0 1f 6c f1 52 4a 88 02 67 3b 5c 9b 76 ae 63 b0 c9 2a ae b3 14 76 47 24 fa 34 e1 0f 2e 75 a5 2b 63 08 3e 12 22 68 9d a1 b4 41 1a 8d a9 a6 a0 33 ac ed 40 29 54 5e a5 54 7c 01 81 40 36 99 82 56 20 15 3a 2f d2 e1 88 54 08 a5 51 5a a2 4d ea a5 9f 14 9a 69 6e 92 73 a2 ed 28 32
                                                                                                                                                                                                                                                                                Data Ascii: =2Nn{Ffo`K<YBler0CwiBr:8)@L2Jyd*i !Jlj\i6L'KiL^]k3\S3:+dV e}#MvCJlRJg;\vc*vG$4.u+c>"hA3@)T^T|@6V :/TQZMins(2
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: 46 0a 82 14 68 a3 d8 b6 3d 99 12 64 4a 50 b7 0d 42 65 54 55 c5 76 b5 a0 ca 14 d3 32 63 b5 dd 22 b3 92 a8 14 3b 65 c6 fd 45 4b dd 5a 72 a3 f1 31 ed b1 4b a5 53 b7 3c 2d 00 79 96 b3 6c 6a 72 6d 38 59 ad d9 9b 4f 79 e6 f0 32 8b 7a 4d 0c 41 68 a5 65 67 9d f4 21 48 6d 94 5c ac d7 ea f8 ce 87 da b5 f5 73 72 32 17 32 cb e3 c5 36 b8 93 4e 60 60 58 81 b8 e0 87 09 23 23 23 ff 8d 67 14 e8 23 23 23 23 23 17 9c 08 52 10 9e 86 16 63 ad 69 d6 4b 69 6d ff 05 ad 15 e7 cb 96 2e 04 b4 14 54 3a 05 6f 85 08 66 08 39 53 42 d0 3b 50 26 e2 bd 27 57 82 55 63 b9 f5 e0 98 1f fa 8c 24 3a 4b bf 39 c7 3b 8b 2a 67 b8 a3 db 3c f8 ad 5f 66 f7 cb bf 80 ca 73 22 50 9f dd c5 87 3e d9 db c9 9e 4c e7 43 8c e9 20 a0 ef 11 02 a4 54 60 54 9a e2 93 ea d7 88 11 a9 04 52 2a 5c 53 83 ed 69 b6 2b 7c
                                                                                                                                                                                                                                                                                Data Ascii: Fh=dJPBeTUv2c";eEKZr1KS<-yljrm8YOy2zMAheg!Hm\sr226N``X###g#####RciKim.T:of9SB;P&'WUc$:K9;*g<_fs"P>LC T`TR*\Si+|
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: 6b 0d bb be 43 a5 e6 28 a6 e9 84 f4 8e eb bb 03 34 86 77 1f 5f f1 fc d5 4b a6 98 e9 5a cf a6 b5 84 94 38 ce 89 ab 6d cb ed 28 7c f8 fc 8e 5f fc e0 11 ef 5d ed c9 2f 0f 8c 21 f2 ec f6 c4 c3 f3 2d ce 38 3a 6f f9 f4 fa 20 b7 c7 49 2e b6 ad bd 7d a9 8a b1 22 a5 d8 9b eb eb 4b 31 f2 63 6f 0d c7 98 6a c0 de e7 61 40 07 b0 7f da 57 b1 b2 b2 b2 f2 cf b2 96 4b ac ac ac ac ac 7c 8e a8 91 62 7a 8f df 4a 29 18 df 24 8c fb e1 c5 e5 d9 8f c4 35 1c ee 0e 6c 1a cb 14 33 87 39 71 0c 91 90 0a c3 9c d8 34 0e 23 42 d2 c2 69 4e 1c a7 6a c7 9e 63 e6 d5 71 e6 ed 8b 2d bb ce 73 98 22 29 2b 67 fb 8e 5d e7 31 c6 70 b6 eb e9 5c 55 7f e7 54 f0 ce 22 39 12 43 a8 83 24 4b 70 99 d4 21 11 5e 27 b4 15 90 82 6b 1a 90 25 05 4e 75 19 92 21 e6 48 2c 75 47 bd 94 42 52 25 cc 33 29 26 c8 13 af
                                                                                                                                                                                                                                                                                Data Ascii: kC(4w_KZ8m(|_]/!-8:o I.}"K1coja@WK|bzJ)$5l39q4#BiNjcq-s")+g]1p\UT"9C$Kp!^'k%Nu!H,uGBR%3)&
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: 2a d0 57 56 56 56 56 de 0c ee f5 5d 7e d8 96 59 00 54 28 39 6d c5 98 47 aa 98 18 03 d6 d5 fd ed 18 23 8d 73 34 26 32 cd b1 76 53 5b 21 2e fb e6 50 ab c4 43 2e 20 82 b7 a6 a6 ba a7 02 5a e8 bc 63 9c 23 bf f8 f1 e7 bc 75 b9 61 d7 59 c6 e3 84 f8 16 13 02 b9 28 c7 e3 91 a2 e0 04 f6 5d c3 cb e3 c4 18 33 29 d7 c9 70 88 b5 b2 eb 6a b7 e5 3f fa fb df 60 fc 57 ff 17 fc eb ff f2 9f e6 f2 f2 2d 0e 43 a0 69 1c 16 83 95 3a 31 ae 6e 00 b3 5c 5b a9 16 76 b5 d4 e9 b8 5b 82 e4 6c dd 55 d7 a5 7e 0d a9 c2 fd 7e 72 7e 6f 75 57 ad 96 f8 e5 73 c6 bb 1a 20 97 14 c1 2f c2 37 a3 69 e9 76 2f 19 54 f1 8d c7 3e 7b 46 7a f2 88 ae 14 4a 08 80 40 29 c4 f1 44 8e 91 34 87 da c5 6e 2d 9a eb de bc 18 c3 7c 1e a0 14 fc 76 43 cc 11 15 83 28 c4 69 44 8b d6 20 b9 e9 48 8c 01 63 ee 5b e5 6a d2
                                                                                                                                                                                                                                                                                Data Ascii: *WVVVV]~YT(9mG#s4&2vS[!.PC. Zc#uaY(]3)pj?`W-Ci:1n\[v[lU~~r~ouWs /7iv/T>{FzJ@)D4n-|vC(iD Hc[j
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: c5 8f 5e 72 9e 63 ed 8c 57 a1 71 8e 9c 32 e3 14 48 45 a5 b5 56 1b 6b f4 34 47 1a ef fc 3c cf dd 70 3e 7f b9 94 6c c2 78 2c 5d df 23 c6 d4 f5 86 94 68 5a 47 9a c7 ef 9b c5 dd 68 66 f6 3d a3 dd d7 d0 c1 9a a2 f0 7d f9 d9 2b 2b 2b 2b ff 45 59 05 fa ca ca ca ca ca 1b cb 7d 97 f4 4c 4b 24 61 ab b9 fa d7 e4 67 89 b1 94 94 be 52 e2 fc 5f 3b be fc ec e9 dd f5 73 f6 8f de e1 e6 f9 37 49 61 c2 b5 3d 8f df 7a 9f f1 70 43 9c cf 38 63 79 fe e9 73 3e be 19 c8 18 b6 7d 87 b7 86 e3 32 d5 14 51 3a e7 a9 7a 56 98 63 22 97 82 77 8e a6 b1 84 94 b0 31 e3 bc 23 ab 20 25 30 65 c7 ef fe 67 ff 1b fc 8e 9f fc 17 78 71 77 62 98 66 42 2c c4 a2 7c fb c5 89 31 16 52 51 6e 8f 03 6f 3f b9 e0 ef fc a3 ef f0 f5 9f fb 06 f3 9c 98 66 a5 db 78 ac a9 e1 6b e7 a8 fc d8 b3 c0 3f fb 9b 3f 44 fb
                                                                                                                                                                                                                                                                                Data Ascii: ^rcWq2HEVk4G<p>lx,]#hZGhf=}++++EY}LK$agR_;s7Ia=zpC8cys>}2Q:zVc"w1# %0egxqwbfB,|1RQno?fxk??D
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: 45 69 c5 60 37 43 65 02 ef 12 48 ea d7 77 bf fb 9f 45 da bf 0d 3d 30 4b 29 09 92 bc 6e ba b7 56 55 73 b1 28 f2 a7 c6 83 e2 7a 96 e9 bf e5 ac fb f6 8f bd 74 eb ef b4 9d d3 cf 3c 72 51 0e 72 23 67 cb 4a cd 97 35 ae 73 ec 4d 06 48 c2 e4 85 6b f7 38 59 5b de 78 f5 dc d9 b6 b5 f1 9f 7c e4 d9 b8 33 9d 7c e3 fb de 72 f5 eb 56 55 f3 1e ad c4 c1 27 6e dc bd 3d 5b b9 ef 79 cb e3 17 63 55 d5 8b 1b f7 66 1f 3c 33 9d bc b1 8d fe e9 7f fe d1 cf 89 33 3b d3 bb 67 26 83 7f 70 e7 68 fe 87 16 55 f3 cc 5b 1e b9 f0 97 8f 66 cb f7 74 d6 89 37 5c da 9d d6 55 fd 23 4a 0a 71 66 67 c4 e9 72 25 8e e7 ab 37 23 46 8c 86 43 ce 0d b2 a7 3f f5 d2 cd 7b 4a 2a b3 6e 1d b5 75 ec 4d 86 1c 2d 6a 5e 3d 5c f1 e8 85 1d aa a6 e3 d9 57 0e 99 ad 5b 0e 97 15 b5 4b 26 eb d1 b3 13 56 eb 05 ff f2 b3
                                                                                                                                                                                                                                                                                Data Ascii: Ei`7CeHwE=0K)nVUs(zt<rQr#gJ5sMHk8Y[x|3|rVU'n=[ycUf<33;g&phU[ft7\U#Jqfgr%7#FC?{J*nuM-j^=\W[K&V
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: e2 b3 ec 0e 32 de ff dc 13 7c df 4f bc c4 cf bd 7e 82 8e 34 bb 83 8c dd 41 c2 f1 74 4d 6b 2c 47 3b 23 9e 3c da 62 b2 58 33 5f 17 5c df 19 d2 4f 23 ee 5f 2c 79 ea 68 8b 67 8f 46 fc f4 67 ef f3 da d9 9a 5f bc 73 82 72 25 df fc 91 e7 b8 7e b0 cd ec 6d cf f1 81 e7 9f e2 13 df ff b7 48 92 e0 53 56 02 12 e9 e9 45 30 4a 15 91 96 38 e7 b1 4d 8b 69 1b e2 38 0d 0d ee a5 42 a4 ab 20 17 17 60 5a a4 52 21 4a cd b6 5d 83 1d 85 88 3c 6b c0 84 f4 01 d7 54 b8 b6 46 c5 59 d8 a2 9a 06 67 62 a4 8e 10 5a e1 9d c5 b4 dd c0 2c 20 af 51 51 42 94 f5 83 bc b6 6d d1 f9 18 29 65 a0 cc b7 35 dd 54 0d 87 47 47 71 80 d2 59 8b 90 02 a5 15 4a 86 2f bc 0f d7 9e 10 61 08 d7 41 1c ad 69 f0 d6 21 7d 4d 94 0d c2 cf 63 5d f0 94 e3 71 4e a3 84 04 63 42 3e 7a 14 21 70 48 a9 50 5a 87 ad 3c 0e ef
                                                                                                                                                                                                                                                                                Data Ascii: 2|O~4AtMk,G;#<bX3_\O#_,yhgFg_sr%~mHSVE0J8Mi8B `ZR!J]<kTFYgbZ, QQBm)e5TGGqYJ/aAi!}Mc]qNcB>z!pHPZ<
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: c2 7b ca aa 0e 1b fe 46 b1 2a 2a b6 fb 39 75 db d2 cb 62 16 eb 92 71 bf cf f3 b7 f6 b8 fb f0 84 57 4e d6 bc f0 c6 7d fe f0 6f fb 18 7b c3 94 55 5d 93 c6 19 17 4e f0 53 9f 79 e3 cf 7d e8 b9 1b d3 6b fb 3b df bb a9 db 70 cd 72 19 19 f8 ab 94 f3 38 29 90 a9 42 b4 2e 48 d6 ff c5 06 55 04 0e 85 5d 9d e2 55 54 c7 37 df f1 37 8e 3e fc d5 7f 63 75 7c 72 ed d1 cf 7c ff 9f 97 2f 7e ff 7f ea d6 c7 f4 0f 8f e8 8f 06 80 a3 a9 eb 20 a1 17 02 d9 6d ef bd b5 e8 38 7e ac 8e 93 c2 05 58 67 1c 62 4b 4d 3d 45 e2 43 14 61 a7 82 31 65 dd 9d 15 3c d6 1a 9c 69 a9 97 53 b2 d1 16 e9 30 d8 25 9c 33 01 0a e9 82 a2 c7 b6 2d 48 89 2d d6 08 a9 88 a2 98 48 88 00 fb 6b 36 7d b7 99 7c 25 49 f6 95 be 1c fd 79 a1 e2 0b 84 fa 49 af a3 1f 33 49 ff 75 44 f4 93 5e ca 53 a1 53 84 6c de 4a 73 f9
                                                                                                                                                                                                                                                                                Data Ascii: {F**9ubqWN}o{U]NSy}k;pr8)B.HU]UT77>cu|r|/~ m8~XgbKM=ECa1e<iS0%3-H-Hk6}|%IyI3IuD^SSlJs


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                45192.168.2.449798141.105.127.1254433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC352OUTGET /get_questions HTTP/1.1
                                                                                                                                                                                                                                                                                Host: sendtportal.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC263INData Raw: 48 54 54 50 2f 31 2e 30 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 30 32 20 4a 61 6e 20 32 30 32 35 20 30 39 3a 31 37 3a 33 31 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 32 35 20 28 44 65 62 69 61 6e 29 0d 0a 61 6c 6c 6f 77 3a 20 50 4f 53 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 70 72 69 76 61 74 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 33 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55
                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.0 405 Method Not AllowedDate: Thu, 02 Jan 2025 09:17:31 GMTServer: Apache/2.4.25 (Debian)allow: POSTCache-Control: no-cache, privateAccess-Control-Allow-Origin: *Content-Length: 630Connection: closeContent-Type: text/html; charset=U
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC630INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 20 66 6f 6e 74 3a 20 31 36 70 78 2f 31 2e 35 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f
                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta name="robots" content="noindex,nofollow" /> <style> body { background-color: #fff; color: #222; font: 16px/1.5 -apple-system, BlinkMacSystemFont, "Sego


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                46192.168.2.449795169.150.247.394433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:30 UTC369OUTGET /banner.no-autoblock.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1087INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:31 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 103685
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-DE1-1082
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=1200
                                                                                                                                                                                                                                                                                ETag: "6752c4b0-19505"
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Dec 2024 09:32:32 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-676
                                                                                                                                                                                                                                                                                CDN-FileServer: 588
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 12/06/2024 09:32:38
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1081
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 1
                                                                                                                                                                                                                                                                                CDN-RequestId: 2413039b77f52638b531e47787258023
                                                                                                                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC15297INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 32 33 34 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 46 73 3a 28 29 3d 3e 6c 2c 4b 53 3a 28 29 3d 3e 6f 2c 4c 69 3a 28 29 3d 3e 70 2c 4c 70 3a 28 29 3d 3e 69 2c 61 33 3a 28 29 3d 3e 72 2c 62 64 3a 28 29 3d 3e 75 2c 70 37 3a 28 29 3d 3e 63 2c 71 63 3a 28 29 3d 3e 64 2c 72 4f 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 73 3d 6e 28 31 35 31 32 29 3b 63 6f 6e 73 74 20 72 3d 22 6e 65 63 65 73 73 61 72 79 22 2c 6f 3d 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 2c 69 3d 22 66 75 6e 63 74 69 6f 6e 61 6c 22 2c 61 3d 22 61 64 76 65 72 74 69 73 69 6e 67 22 2c 63 3d 22 75 6e 63 6c 61 73 73 69 66 69 65 64 22 2c 6c 3d 22 69 61 62 5f 70 75 72 70 6f 73 65 73 22 2c 75 3d 5b 72 2c 6f 2c 69 2c
                                                                                                                                                                                                                                                                                Data Ascii: (()=>{"use strict";var e={2344:(e,t,n)=>{n.d(t,{Fs:()=>l,KS:()=>o,Li:()=>p,Lp:()=>i,a3:()=>r,bd:()=>u,p7:()=>c,qc:()=>d,rO:()=>a});var s=n(1512);const r="necessary",o="performance",i="functional",a="advertising",c="unclassified",l="iab_purposes",u=[r,o,i,
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC442INData Raw: 2c 75 3d 6e 28 39 37 35 31 29 2c 64 3d 6e 28 37 38 30 34 29 2c 70 3d 6e 28 38 36 33 29 2c 68 3d 6e 28 36 36 35 30 29 2c 66 3d 6e 28 34 39 38 36 29 3b 63 6f 6e 73 74 20 67 3d 5b 22 43 41 22 2c 22 51 43 22 5d 2c 5f 3d 65 3d 3e 7b 6c 65 74 20 74 3d 28 30 2c 68 2e 5a 29 28 65 29 3f 65 3a 7b 7d 3b 63 6f 6e 73 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 69 2e 51 56 3b 72 65 74 75 72 6e 28 30 2c 75 2e 5a 29 28 74 2c 65 2c 6e 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d
                                                                                                                                                                                                                                                                                Data Ascii: ,u=n(9751),d=n(7804),p=n(863),h=n(6650),f=n(4986);const g=["CA","QC"],_=e=>{let t=(0,h.Z)(e)?e:{};const n=function(e){let n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:i.QV;return(0,u.Z)(t,e,n)},_=function(e){let t=arguments.length>1&&void 0!==
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: 3b 72 65 74 75 72 6e 7b 6c 61 73 74 43 6f 6e 73 65 6e 74 52 65 73 65 74 3a 6e 28 22 6c 61 73 74 43 6f 6e 73 65 6e 74 52 65 73 65 74 22 2c 69 2e 51 56 29 7c 7c 69 2e 51 56 2c 61 64 64 69 74 69 6f 6e 61 6c 4c 69 6e 6b 3a 6e 28 22 61 64 64 69 74 69 6f 6e 61 6c 4c 69 6e 6b 22 2c 22 22 29 7c 7c 22 22 2c 74 79 70 65 3a 6e 28 22 77 69 64 67 65 74 2e 74 79 70 65 22 2c 72 2e 6e 76 29 7c 7c 72 2e 6e 76 2c 62 75 74 74 6f 6e 73 4f 72 64 65 72 3a 5f 28 22 77 69 64 67 65 74 2e 62 75 74 74 6f 6e 73 4f 72 64 65 72 22 29 2c 76 65 72 73 69 6f 6e 3a 6e 28 22 76 65 72 73 69 6f 6e 22 29 2c 67 65 74 20 6c 6f 63 61 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 6e 28 22 77 69 64 67 65 74 2e 6c 6f 63 61 74 69 6f 6e 22 29 2c 74 3d 72 2e 67 4b 5b 74 68 69 73 2e 74 79 70 65 5d 3b 72
                                                                                                                                                                                                                                                                                Data Ascii: ;return{lastConsentReset:n("lastConsentReset",i.QV)||i.QV,additionalLink:n("additionalLink","")||"",type:n("widget.type",r.nv)||r.nv,buttonsOrder:_("widget.buttonsOrder"),version:n("version"),get location(){const e=n("widget.location"),t=r.gK[this.type];r
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: 6c 3d 3d 50 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 26 26 6e 75 6c 6c 21 3d 70 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4d 6f 75 6e 74 26 26 70 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4d 6f 75 6e 74 28 29 2c 6e 75 6c 6c 21 3d 70 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 26 26 70 2e 5f 5f 68 2e 70 75 73 68 28 70 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 29 3b 65 6c 73 65 7b 69 66 28 6e 75 6c 6c 3d 3d 50 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 26 26 45 21 3d 3d 5f 26 26 6e 75 6c 6c 21 3d 70 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 26 26 70 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 28 45 2c
                                                                                                                                                                                                                                                                                Data Ascii: l==P.getDerivedStateFromProps&&null!=p.componentWillMount&&p.componentWillMount(),null!=p.componentDidMount&&p.__h.push(p.componentDidMount);else{if(null==P.getDerivedStateFromProps&&E!==_&&null!=p.componentWillReceiveProps&&p.componentWillReceiveProps(E,
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: 26 26 21 6e 3b 72 2b 2b 29 6e 3d 74 2e 69 73 53 61 6d 65 41 73 28 73 5b 72 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 67 65 74 4d 61 78 56 65 6e 64 6f 72 49 64 28 29 7b 6c 65 74 20 65 3d 30 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 65 3d 4d 61 74 68 2e 6d 61 78 28 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 5b 74 2e 73 69 7a 65 2d 31 5d 2c 65 29 7d 29 29 2c 65 7d 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 2e 66 6f 72 45 61 63 68 28 28 28 6e 2c 73 29 3d 3e 7b 65 3f 6e 2e 68 61 73 28 65 29 26 26 74 2e 70 75 73 68 28 5f 2e 75 6e 48 61 73 68 28 73 29 29 3a 74 2e 70 75 73 68 28 5f 2e 75 6e 48 61 73 68 28 73 29 29 7d 29 29 2c 74 7d 67
                                                                                                                                                                                                                                                                                Data Ascii: &&!n;r++)n=t.isSameAs(s[r]);return n}getMaxVendorId(){let e=0;return this.map.forEach((t=>{e=Math.max(Array.from(t)[t.size-1],e)})),e}getRestrictions(e){const t=[];return this.map.forEach(((n,s)=>{e?n.has(e)&&t.push(_.unHash(s)):t.push(_.unHash(s))})),t}g
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: 65 29 26 26 28 74 68 69 73 2e 67 76 6c 53 70 65 63 69 66 69 63 61 74 69 6f 6e 56 65 72 73 69 6f 6e 3d 65 2e 67 76 6c 53 70 65 63 69 66 69 63 61 74 69 6f 6e 56 65 72 73 69 6f 6e 2c 74 68 69 73 2e 74 63 66 50 6f 6c 69 63 79 56 65 72 73 69 6f 6e 3d 65 2e 74 63 66 50 6f 6c 69 63 79 56 65 72 73 69 6f 6e 2c 74 68 69 73 2e 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 3d 65 2e 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 2c 74 68 69 73 2e 6c 61 73 74 55 70 64 61 74 65 64 3d 65 2e 6c 61 73 74 55 70 64 61 74 65 64 2c 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 6c 61 73 74 55 70 64 61 74 65 64 26 26 28 74 68 69 73 2e 6c 61 73 74 55 70 64 61 74 65 64 3d 6e 65 77 20 44 61 74 65 28 74 68 69 73 2e 6c 61 73 74 55 70 64 61 74 65 64 29
                                                                                                                                                                                                                                                                                Data Ascii: e)&&(this.gvlSpecificationVersion=e.gvlSpecificationVersion,this.tcfPolicyVersion=e.tcfPolicyVersion,this.vendorListVersion=e.vendorListVersion,this.lastUpdated=e.lastUpdated,"string"===typeof this.lastUpdated&&(this.lastUpdated=new Date(this.lastUpdated)
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: 70 6f 73 74 4d 65 73 73 61 67 65 28 74 2c 22 2a 22 29 2c 28 30 2c 65 2e 47 36 29 28 22 73 65 6e 64 20 6d 65 73 73 61 67 65 22 29 29 3a 28 28 30 2c 65 2e 47 36 29 28 22 73 65 6e 64 20 6d 65 73 73 61 67 65 20 77 68 65 6e 20 72 65 61 64 79 22 29 2c 73 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 7b 28 30 2c 65 2e 47 36 29 28 22 69 66 72 61 6d 65 20 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 3b 63 6f 6e 73 74 20 6e 3d 73 3b 6e 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 26 26 28 6f 3d 72 2e 75 58 2c 6e 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 74 2c 22 2a 22 29 2c 28 30 2c 65 2e 47 36 29 28 22 6d 65 73 73 61 67 65 20 73 65 6e 74 22 29 29 7d 29 2c 70 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 28 30 2c 65 2e 47 36 29 28 22 72
                                                                                                                                                                                                                                                                                Data Ascii: postMessage(t,"*"),(0,e.G6)("send message")):((0,e.G6)("send message when ready"),s.onload=()=>{(0,e.G6)("iframe initialized");const n=s;n.contentWindow&&(o=r.uX,n.contentWindow.postMessage(t,"*"),(0,e.G6)("message sent"))}),p=setTimeout((()=>{(0,e.G6)("r
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC6026INData Raw: 29 2c 5b 5d 29 3b 63 6f 6e 73 74 20 68 3d 28 65 2c 74 29 3d 3e 7b 70 28 7b 74 79 70 65 3a 65 2c 70 61 79 6c 6f 61 64 3a 74 7d 29 7d 2c 66 3d 65 3d 3e 7b 68 28 32 2c 65 29 2c 64 74 28 65 29 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 4e 2e 6d 58 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                                                                Data Ascii: ),[]);const h=(e,t)=>{p({type:e,payload:t})},f=e=>{h(2,e),dt(e)},g=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:N.mX,t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},i=arguments.length>2&&void 0!==arguments[2]?argumen


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                47192.168.2.449805151.101.1.444433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC566OUTGET /libtrc/unip/1383596/tfa.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: cdn.taboola.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 72995
                                                                                                                                                                                                                                                                                x-amz-id-2: TNepRhwevIVztDHsDgJHDPB/7Alm6BTi/SmLzs+xe7hGf+8ONlOStRV0kV8yhTcMq1fCpUIKEdM=
                                                                                                                                                                                                                                                                                x-amz-request-id: 0KZT00W4VRVWZ0Q3
                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                Last-Modified: Sun, 29 Dec 2024 11:28:19 GMT
                                                                                                                                                                                                                                                                                ETag: "4db1b75ce0361bc51ef7aa749df67996"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                x-amz-version-id: otAL2Gu_ToUEtq0lsPZ7BytepJtMccOJ
                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:31 GMT
                                                                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                                                                X-Served-By: cache-nyc-kteb1890078-NYC
                                                                                                                                                                                                                                                                                X-Cache: MISS
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1735809451.428827,VS0,VE130
                                                                                                                                                                                                                                                                                Cache-Control: private,max-age=14401
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                abp: 76
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1378INData Raw: 2f 2a 21 20 32 30 32 34 31 32 32 39 2d 31 30 2d 52 45 4c 45 41 53 45 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 74 29 7b 22 40 62 61 62 65 6c 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 28 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d
                                                                                                                                                                                                                                                                                Data Ascii: /*! 20241229-10-RELEASE */function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1378INData Raw: 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 5b 72 5d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 66 6f 72 6d 61 74 42 65 61 63 6f 6e 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 6e 3d 22 22 2c 72 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 6e 2b 3d 69 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 5b 69 5d 29 2b 22 26 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 42 6c 6f 62 28 5b 6e 2e 73 6c 69 63 65 28 30 2c 2d 31 29 5d 2c 7b 74 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72
                                                                                                                                                                                                                                                                                Data Ascii: sh(encodeURIComponent(r)+"="+encodeURIComponent(e[r]));return n.join("&")},formatBeaconParams:function t(e){var n="",r;for(var i in e)e.hasOwnProperty(i)&&(n+=i+"="+encodeURIComponent(e[i])+"&");return new Blob([n.slice(0,-1)],{type:"application/x-www-for
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1378INData Raw: 65 6f 75 74 48 61 6e 64 6c 65 73 5b 72 5d 7c 7c 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 73 5b 72 5d 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 73 5b 72 5d 3d 6e 75 6c 6c 3b 76 61 72 20 74 3d 7b 7d 3b 74 5b 74 68 69 73 2e 67 72 6f 75 70 69 6e 67 4b 65 79 4e 61 6d 65 5d 3d 65 2c 69 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 64 65 74 61 69 6c 3a 74 2c 74 79 70 65 3a 22 64 74 22 7d 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 2c 6e 29 29 7d 3b 65 2e 4d 65 73 73 61 67 65 44 65 6c 61 79 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 6f 29 7b 69 66 28 74 68 69 73 2e 67 72 6f 75 70 69 6e 67 4b 65 79 4e 61 6d 65 3d 74 2c 74 68 69 73 2e 64 65 6c 61 79 65 64 45 76 65 6e 74 73 4d 61
                                                                                                                                                                                                                                                                                Data Ascii: eoutHandles[r]||(this.timeoutHandles[r]=setTimeout(function(){this.timeoutHandles[r]=null;var t={};t[this.groupingKeyName]=e,i.call(this,{detail:t,type:"dt"})}.bind(this),n))};e.MessageDelayer=function(t,n,o){if(this.groupingKeyName=t,this.delayedEventsMa
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1378INData Raw: 69 6c 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3d 6e 2e 65 76 65 6e 74 55 74 69 6c 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 74 2c 7b 64 65 74 61 69 6c 3a 65 7c 7c 7b 7d 7d 29 29 7d 2c 6e 2e 65 76 65 6e 74 55 74 69 6c 73 2e 73 61 66 65 41 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 6e 2e 65 76 65 6e 74 55 74 69 6c 73 2e 73 61 66 65 41 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                                Data Ascii: ils.dispatchEvent=n.eventUtils.dispatchEvent||function(t,e){"function"==typeof CustomEvent&&document.dispatchEvent(new CustomEvent(t,{detail:e||{}}))},n.eventUtils.safeAddEventListener=n.eventUtils.safeAddEventListener||function(t,e){document.addEventList
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1378INData Raw: 3a 27 54 46 41 53 43 27 5d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 5f 74 66 61 3d 74 2e 5f 74 66 61 7c 7c 5b 5d 2c 74 2e 5f 74 66 61 2e 63 6f 6e 66 69 67 7c 7c 28 74 2e 5f 74 66 61 2e 54 66 61 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 4d 61 70 3d 7b 7d 7d 2c 74 2e 5f 74 66 61 2e 54 66 61 43 6f 6e 66 69 67 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 73 61 66 65 47 65 74 3a 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 3b 69 66 28 72 26 26 74 68 69 73 2e 63 6f 6e 66 69 67 4d 61 70 5b 72 5d 29 69 3d 22 22 2b 72 3b 65 6c 73 65 7b 69 66 28 21 74 68 69 73 2e 66 69 72 73 74 50 75 62 6c 69 73 68 65 72 49 64 29 72 65 74 75 72 6e 20 6e 3b 69 3d 74 68 69 73 2e 66 69 72 73 74 50 75
                                                                                                                                                                                                                                                                                Data Ascii: :'TFASC']),function(t,e){t._tfa=t._tfa||[],t._tfa.config||(t._tfa.TfaConfig=function(){this.configMap={}},t._tfa.TfaConfig.prototype={safeGet:function t(e,n,r){var i,o,a;if(r&&this.configMap[r])i=""+r;else{if(!this.firstPublisherId)return n;i=this.firstPu
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1378INData Raw: 41 53 43 27 5d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 5b 6e 2e 6a 73 53 63 6f 70 65 5d 2c 69 3d 7b 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 29 72 65 74 75 72 6e 20 6e 2e 6d 61 70 28 65 29 3b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 72 2e 70 75 73 68 28 65 28 6e 5b 69 5d 2c 69 2c 6e 29 29 3b 72 65 74 75 72 6e 20 72 7d 2c 66 6f 72 45 61 63 68 3a 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                Data Ascii: ASC']),function(t,e,n){"use strict";var r=t[n.jsScope],i={map:function t(e,n){if("function"==typeof Array.prototype.map)return n.map(e);for(var r=[],i=0;i<n.length;i++)r.push(e(n[i],i,n));return r},forEach:function t(e,n){if("function"==typeof Array.proto
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1378INData Raw: 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 65 3d 69 2e 6f 62 6a 4b 65 79 73 28 6e 2e 6e 65 74 77 6f 72 6b 4d 61 70 29 2c 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 6f 29 7b 76 61 72 20 61 3b 74 5b 22 22 2b 6e 2e 6e 65 74 77 6f 72 6b 4d 61 70 5b 65 5b 6f 5d 5d 5b 55 5b 72 2e 70 75 62 6c 69 73 68 65 72 49 64 54 79 70 65 2e 49 44 5d 5d 5d 3d 21 30 7d 72 65 74 75 72 6e 20 74 7d 28 29 2c 4e 3d 22 67 6b 22 2c 4c 3d 22 64 6b 22 2c 4d 3d 22 54 52 4b 5f 52 45 4c 45 41 53 45 5f 44 45 4c 41 59 45 44 5f 52 45 51 55 45 53 54 53 5f 45 56 45 4e 54 22 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 5b 4e 5d 3d 4c 2c 74 7d 28 29 2c 56 3d 6e 65 77 20 72 2e 4d 65 73 73 61 67 65 44 65 6c
                                                                                                                                                                                                                                                                                Data Ascii: D=function(){for(var t={},e=i.objKeys(n.networkMap),o=0;o<e.length;++o){var a;t[""+n.networkMap[e[o]][U[r.publisherIdType.ID]]]=!0}return t}(),N="gk",L="dk",M="TRK_RELEASE_DELAYED_REQUESTS_EVENT",x=function(){var t={};return t[N]=L,t}(),V=new r.MessageDel
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1378INData Raw: 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 5f 5f 74 63 66 61 70 69 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 46 6f 72 43 6f 6e 73 65 6e 74 43 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 5f 5f 74 63 66 61 70 69 28 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 32 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 21 65 7c 7c 22 74 63 6c 6f 61 64 65 64 22 21 3d 3d 74 2e 65 76 65 6e 74 53 74 61 74 75 73 26 26 22 75 73 65 72 61 63 74 69 6f 6e 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 74 2e 65 76 65 6e 74 53 74 61 74 75 73 7c 7c 71 28 7b 74 63 53 74 72 69 6e 67 3a 74 2e 74 63 53 74 72 69 6e 67 2c 67 64 70 72 41 70 70 6c 69 65 73 3a 74 2e 67 64 70 72 41 70 70 6c 69 65 73 2c 63 6d 70 53 74 61 74
                                                                                                                                                                                                                                                                                Data Ascii: &"function"==typeof t.__tcfapi},i.prototype.addListenerForConsentChange=function(){t.__tcfapi("addEventListener",2,function(t,e){!e||"tcloaded"!==t.eventStatus&&"useractioncomplete"!==t.eventStatus||q({tcString:t.tcString,gdprApplies:t.gdprApplies,cmpStat
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 2e 44 69 64 6f 6d 69 2e 6e 6f 74 69 63 65 26 26 76 6f 69 64 20 30 21 3d 3d 74 2e 44 69 64 6f 6d 69 2e 6e 6f 74 69 63 65 2e 69 73 56 69 73 69 62 6c 65 26 26 74 2e 44 69 64 6f 6d 69 2e 6e 6f 74 69 63 65 2e 69 73 56 69 73 69 62 6c 65 28 29 7d 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 3b 28 73 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 2e 70 72 6f 74 6f 74 79 70 65 29 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 73 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 76 69 64 65 72 4e 61 6d 65 3d 22 55 73 65 72 63 65 6e 74 72 69 63 73 22 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 4f 66 50 72
                                                                                                                                                                                                                                                                                Data Ascii: function(){return void 0!==t.Didomi.notice&&void 0!==t.Didomi.notice.isVisible&&t.Didomi.notice.isVisible()};var s=function t(){};(s.prototype=Object.create(n.prototype)).constructor=s,s.prototype.providerName="Usercentrics",s.prototype.isCookieBannerOfPr
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1378INData Raw: 6e 65 72 3f 77 69 6e 64 6f 77 2e 5f 73 70 5f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 43 6f 6e 73 65 6e 74 52 65 61 64 79 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 71 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 7b 74 63 53 74 72 69 6e 67 3a 6e 2c 63 6d 70 53 74 61 74 75 73 3a 30 7d 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 74 63 53 74 72 69 6e 67 3a 65 2c 63 6d 70 53 74 61 74 75 73 3a 30 7d 3a 6e 75 6c 6c 29 7d 29 3a 71 28 6e 75 6c 6c 29 7d 2c 7b 22 54 63 66 41 70 69 2c 56 32 22 3a 6e 65 77 20 69 2c 22 4f 6e 65 54 72 75 73 74 2c 56 31 22 3a 6e 65 77 20 6f 2c 22 44 69 64 6f 6d 69 2c 56 31 22 3a 6e 65 77 20 61 2c 22 55 73 65 72 63 65 6e 74 72 69 63 73 2c 56 31 22 3a 6e 65 77 20 73 2c 22
                                                                                                                                                                                                                                                                                Data Ascii: ner?window._sp_.addEventListener("onConsentReady",function(t,e,n){q("string"==typeof n?{tcString:n,cmpStatus:0}:"string"==typeof e?{tcString:e,cmpStatus:0}:null)}):q(null)},{"TcfApi,V2":new i,"OneTrust,V1":new o,"Didomi,V1":new a,"Usercentrics,V1":new s,"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                48192.168.2.449802178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC862OUTGET /luminus/3171/img/icon-vrijstaand-nieuw.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:31 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 1965
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-7ad"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1965INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 42 08 06 00 00 00 ea bf a0 92 00 00 07 74 49 44 41 54 78 9c ed 5a 5d 68 1c 55 14 3e b3 bb d9 6e 9a 74 1b db 24 da a6 52 b5 54 4b 7f ac 95 bc f8 53 44 a1 e0 4f 9e 0a 8a 3f 2f 82 6f 1a 48 69 5a 41 aa 09 55 a1 92 46 7d b3 50 5f 02 3e 48 94 34 6c 58 4b f3 a4 12 6a b0 50 34 6d 94 65 1b 6a 43 e8 4f 9a 96 ed 26 9d 66 37 33 73 47 4e 7a ef 72 bc de d9 9d d9 cc 66 f3 30 1f 5c 66 f6 ce 9d b3 f7 7e 73 ee 77 ce bd 33 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 b8 85 b6 02 98 d2 a4 a3 80 ed d0 de a9 be 22 9d 5a 2e 68 8a ff d6 14 f5 36 21 c0 ae 06 49 7e 13 23 ec 85 a4 7a d5 00 42 bc 7d 88 90 43 49 61 e4 5c 26 c7 e9 dc 37 c8 03 58 2a 29 68 2f cc 8f 21 f2 3b 2c d5 47 f8 6f 3c 46 12 89 44 b3 ae eb 1f
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRFBtIDATxZ]hU>nt$RTKSDO?/oHiZAUF}P_>H4lXKjP4mejCO&f73sGNzrf0\f~sw3 @ @"Z.h6!I~#zB}CIa\&7X*)h/!;,Go<FD


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                49192.168.2.449803178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC851OUTGET /luminus/3171/img/vrouw_form.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:31 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 1096348
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-10ba9c"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 03 e8 08 06 00 00 00 f7 09 c9 e8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 10 00 00 49 44 41 54 78 9c ec fd 79 d0 65 d9 79 d7 f9 7e d7 5a 7b de 67 7e e7 9c b3 66 55 a9 a4 d2 68 cb b2 65 63 59 92 c1 c8 18 bb cd d0 80 1b 5f a6 db dc db ed 88 4b 73 1b 61 6e 47 43 74 db d1 17 02 08 13 06 6c 63 a0 9b c1 13 b6 b1 f1 00 b2 35 cb 2a a9 34 54 95 6a ca ca 39 f3 9d df f7 cc e7 ec 79 af b5 ee 1f 27 2d ba 23 3a 80 be 58 ae 52 7a 7f 32 de fa 23 f3 ad 73 f6 19 f7 ef ac f3 ac e7 11 d3 1b af 00 80 00 ca 12 81 45 d7 15 56 80 94 12 63 34 a6 ae 41 08 b4 16 78 56 82 27 c8 93 09 b6 dd 43 6a 09 d3 63 9c 20 c6 e9 6e 63 eb 82 fc f0 2e 55 14 21 1d 0f 95 d4 64 55 85 a3 72 08 5a 78 ca a3 56 2e
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRpHYsIDATxyey~Z{g~fUhecY_KsanGCtlc5*4Tj9y'-#:XRz2#sEVc4AxV'Cjc nc.U!dUrZxV.
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: c2 2a 5a dd 0e 79 92 13 c4 2d 20 e7 13 1f fd 2d 46 b3 8c ef fe e0 b7 f3 c2 f3 2f f0 a5 97 5e a5 d4 92 07 ce 9f e1 a1 f3 9b ec 1f 9e f0 fc 95 9b ac f5 d6 78 cb 93 0f 71 7b 77 8f 67 af ed b1 de ef f3 c8 f9 6d 5c 05 d8 9a d3 e1 09 c2 6d f1 f8 63 0f f0 c6 47 ce b3 39 88 b8 75 f5 3a 9f 7a fa 39 86 05 0c 06 7d 42 05 27 a3 05 f3 bc 26 8e 3c 06 ad 10 81 45 5b bb 2a df 50 ab 36 6e 0a a8 6a 43 65 2c b5 31 d4 be 42 08 45 ad 35 5a 19 84 10 78 4a 22 90 64 55 85 00 92 3c a7 a8 4a 8c 89 30 08 36 fa 1d 96 49 c6 a4 28 78 60 7b 9d d1 62 c9 22 2b d0 f7 36 23 22 25 d6 5a 8e c7 13 d6 7a 7d 8c 81 c9 62 4e 5c 07 c4 51 84 e7 ba f8 8e 22 08 02 96 69 4e e4 39 b8 4a 31 5b 2e a8 b4 c6 f3 7c 94 5a 4d 43 d4 da ae 6a a7 ad a5 a8 0d b5 d1 08 04 81 17 e3 2b c8 54 4e a5 2d 45 5d 93 e7 25
                                                                                                                                                                                                                                                                                Data Ascii: *Zy- -F/^xq{wgm\mcG9u:z9}B'&<E[*P6njCe,1BE5ZxJ"dU<J06I(x`{b"+6#"%Zz}bN\Q"iN9J1[.|ZMCj+TN-E]%
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: 4a 59 91 65 05 36 2f e8 f3 0c bc a7 18 8e 10 4a 61 b3 9c 76 b3 a2 2c 4a 4c 9e 13 7c 00 02 55 59 11 62 c4 f7 0e a9 24 26 b7 78 e7 71 f4 4c 8e 4f f1 ce 13 a3 27 a2 d0 26 47 2a 09 db 0d e5 68 48 59 96 3b 82 87 c4 b7 0d 5a 2a a4 14 54 83 84 07 6c bb 6d 2a 7a 31 9a e8 66 64 56 a3 4d 81 b2 9a 91 0f 2c 9b 0d ed b6 a6 ca 73 8e 5f bb 4d 96 67 80 60 5b b7 84 be 4f bf 7a 18 64 86 2a 13 68 95 08 1b 4a 0a e6 ab 2d b3 4d 8b 95 02 a5 0d e3 51 4e 6e 0c f3 6d cb 7c 5b d3 bb 9e a1 85 d6 09 84 10 48 a9 11 42 11 a2 c1 b9 88 8b 81 3e 44 4a a3 29 ac a6 73 01 d1 04 c8 35 ce 7b 1a e7 08 51 22 45 a2 d4 68 a5 f0 de 93 69 45 e7 20 c4 40 dd 76 8c 07 39 77 0e 07 bc f7 ec 8c 4f dd bb c5 bb 8f 37 7c e9 c1 0b 7e f8 a3 77 b8 33 2e e9 3b c7 b2 ee 68 9d 67 58 5a ea 85 ff 10 59 a7 94 40 6c
                                                                                                                                                                                                                                                                                Data Ascii: JYe6/Jav,JL|UYb$&xqLO'&G*hHY;Z*Tlm*z1fdVM,s_Mg`[Ozd*hJ-MQNnm|[HB>DJ)s5{Q"EhiE @v9wO7|~w3.;hgXZY@l
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: cc c6 59 ce 36 1d 5d df 73 76 71 41 db 78 aa b2 58 df 2d 8d a7 c8 37 30 4e b8 c3 b9 50 89 a0 97 26 b6 02 4a 2f d1 9b 8a b2 9a 8a c6 2e 8b 6c 65 b9 6c af 8d a3 92 29 61 42 6b 4b c9 09 a3 9a 85 c9 5c 45 16 92 22 4a 19 ac 6f 96 85 c0 77 0d 7b 05 ed 64 da 5a 2b c6 58 54 df 53 43 5e a2 0b 72 1b 6b ce 32 57 56 4a 04 2f 39 8b 06 db 3a 94 35 94 38 91 67 21 51 18 6d c8 39 a2 8c a6 c4 24 4d 69 f3 6e d9 2f a3 b4 c5 f8 15 29 0c cb 44 b7 c2 a2 ca 16 15 a2 c3 d8 46 b2 c6 46 98 dd b9 88 04 c5 d8 46 26 bb 35 a3 b2 a2 28 8d eb b6 42 be 98 06 e2 f1 1e bb 3a 47 19 91 e5 94 85 da 91 a6 01 85 dc de 38 8d b2 04 b8 98 07 b5 96 c7 38 e5 88 c1 91 28 94 22 53 7d a5 34 29 07 2a 92 47 37 c6 90 e6 89 9c 22 61 1e 01 99 ea 5b 6b c9 21 a0 10 14 9e 50 3c 12 a0 a5 b1 4e 89 a2 14 ed 66 4d
                                                                                                                                                                                                                                                                                Data Ascii: Y6]svqAxX-70NP&J/.lel)aBkK\E"Jow{dZ+XTSC^rk2WVJ/9:58g!Qm9$Min/)DFFF&5(B:G88("S}4)*G7"a[k!P<NfM
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: 53 4a a5 f5 1e 52 e4 76 7f a0 6b 1c a1 c0 cd 61 e4 c3 7e 43 4a c2 8e 96 7c b4 3c 0e c3 71 cf 6a bd e2 c9 d5 15 de 28 86 90 d8 34 8e 4d e7 31 c6 08 3e cf 18 52 a9 cc 31 31 07 c9 e8 1b ad 28 45 48 35 82 d9 73 cc 29 13 52 7e 2f 57 79 f3 e6 1a 4b 21 a6 88 71 2d 71 1e 98 8f 87 73 e3 1a 1e 74 03 5d 2b da 37 4b 6c eb b1 8d 7e 08 f5 d8 40 3f d6 63 3d e0 2a 25 bd 5f 98 7a 90 a5 14 39 05 86 c3 fd df 29 25 53 72 c0 38 cf e1 e6 0d be 5f 53 8b e4 78 73 0e 8c c3 89 f5 d5 0b 8e c7 cf 18 8e 03 ba 14 be fb fc 9c df ff f1 67 fc f8 f5 c0 93 4d 0b 4a 73 37 15 ac 86 bb 20 99 d6 4e 43 2a d2 fc b6 ba 62 35 38 6f 69 bb 66 b9 3c 5b 31 ce 0b e7 77 99 10 53 15 29 0b 95 40 1b 2f 0a e8 9a b1 65 c1 d3 55 21 60 d4 bc 98 f1 94 41 63 51 08 4b 59 2f 9a e4 ba 2c e9 69 b7 2c e4 85 89 38 1c
                                                                                                                                                                                                                                                                                Data Ascii: SJRvka~CJ|<qj(4M1>R11(EH5s)R~/WyK!q-qst]+7Kl~@?c=*%_z9)%Sr8_SxsgMJs7 NC*b58oif<[1wS)@/eU!`AcQKY/,i,8
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: e8 e4 98 3f fd f0 13 1e 3f 3d e3 c9 c5 8e 0f fe e8 f7 78 f4 a7 7f 8c 14 1e dd b4 f4 5a d0 10 d0 56 62 8e 57 bc 68 0c 0a c8 29 82 51 34 47 27 6c fc 5d a4 84 71 8a ec 2f 76 ec 81 51 1a 84 96 6c da 0e a5 24 2e d6 25 c0 ed 1c d0 aa 45 a6 cc 7e 14 dc 32 82 d6 56 7c 60 6f f4 12 d3 48 4c 3e 31 fb 44 ca 65 a9 1d 17 84 25 36 d4 6a 85 8b 89 98 32 56 57 93 26 a4 a8 b7 34 52 a2 94 c4 68 59 e3 38 39 d3 77 6d c5 08 86 48 a7 15 29 06 86 50 b8 ad 34 ab 46 f0 c9 cb 19 ad 15 a7 ab 96 c1 79 2e 0f 03 d6 18 d6 5d c3 1c 23 e7 c3 c8 a6 6b 49 af 68 2d 5a 73 98 26 a0 70 fb e4 08 ad 15 c5 18 86 fd 81 8b 61 e4 ce 1b f7 f9 e0 3b cf d8 8f 33 8f 7e f4 a7 bc f3 53 bf 40 b7 39 fe 6f 4f ce fd 2f ca 15 0e 08 0b 01 21 44 94 6d ae f6 fe ca 15 d4 b5 81 be d6 b5 ae 88 84 90 68 f3 8a 43 7c 45
                                                                                                                                                                                                                                                                                Data Ascii: ??=xZVbWh)Q4G'l]q/vQl$.%E~2V|`oHL>1De%6j2VW&4RhY89wmH)P4Fy.]#kIh-Zs&pa;3~S@9oO/!DmhC|E
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC16384INData Raw: 9d 78 b5 c2 73 35 25 95 04 81 ca 31 e2 86 5d e5 26 c7 80 d2 86 34 39 a4 34 94 52 39 bb 6e 9e d1 c6 80 00 ab ab 21 a1 14 a4 2c e4 5c f9 cf ad 91 18 9f 88 a9 16 a8 28 0a 73 12 7c b8 0f fc f9 5b 0d 27 6d c3 94 52 2d 22 41 12 52 26 67 f0 ae 12 0e 84 b2 20 24 c1 4f 8c 97 67 e4 fb f7 29 19 62 2a 18 96 82 10 ea 96 a2 a0 e2 da f2 32 9d 96 cb 92 1c 2c d3 55 29 eb 64 37 25 84 a9 e5 29 48 81 94 1a e4 12 c7 80 4a b4 10 0a d5 ae 6a 0e b9 94 5a 02 92 03 48 8d d2 b9 66 8f 93 5f 16 e3 4c 9d fa e6 82 54 16 a5 0d ee f2 65 5d d8 6b da 5a 85 8e ac 71 90 94 50 c6 12 e7 a9 9a 67 6d c8 c1 a3 4d 0f c2 13 dd 01 dd 6c 96 92 13 45 0a 95 fc f0 ba b3 51 6a b2 4c 75 39 50 37 95 ca 61 7b 30 69 c9 38 2f 86 38 95 d7 13 fa 9a 11 57 b0 e4 b2 5f 4d 69 11 a2 be dd 92 11 2c ff 4d 4a 44 86 e4
                                                                                                                                                                                                                                                                                Data Ascii: xs5%1]&494R9n!,\(s|['mR-"AR&g $Og)b*2,U)d7%)HJjZHf_LTe]kZqPgmMlEQjLu9P7a{0i8/8W_Mi,MJD
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC16384INData Raw: d1 5a a6 e2 c6 52 c9 4b 27 63 05 d5 e7 2c 55 89 70 45 cd 11 35 c8 84 5a 36 7a 15 c6 3a 8c 73 a4 18 c8 39 a1 b4 22 86 48 ab 95 61 b5 06 a3 18 c7 3d 6e c9 49 b3 68 c8 e7 18 50 34 e1 51 1b 4b 2e 85 90 02 ce 59 e6 29 d2 94 90 57 6a 4b c4 14 01 f9 98 29 24 14 8a 29 25 4a 6d 18 25 07 be bc d0 64 32 9a 56 33 69 31 41 2a 25 d4 18 a3 61 8a 99 dd 94 71 ce 62 8d 7c 0d f4 be 83 9c 39 cc 49 78 ea 5a 71 bd 3b f2 fe f3 2b fe e6 b7 bf c7 68 70 46 61 b4 96 f8 48 4a ac fa 5e 18 d0 73 a2 b3 9a de 19 4e 21 f3 f6 30 f1 e9 7b 57 bc d9 cf ac 9c 63 c7 c4 38 47 bc 35 cc a9 10 72 a5 f7 96 dd 71 e6 30 06 9e 5d 6c b9 de 1f a5 c9 6f b2 9c db 9c e3 cd eb 2f 59 bf fd 31 e6 f2 05 aa 36 6c 6d c6 38 39 b4 3d e4 ba 0f a8 3c e0 65 c9 1f 6a 3d 36 d0 8f f5 58 0f a0 1a 0d ad ec 92 b5 7d b8 a5
                                                                                                                                                                                                                                                                                Data Ascii: ZRK'c,UpE5Z6z:s9"Ha=nIhP4QK.Y)WjK)$)%Jm%d2V3i1A*%aqb|9IxZq;+hpFaHJ^sN!0{Wc8G5rq0]lo/Y16lm89=<ej=6X}
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC16384INData Raw: 54 40 25 45 b9 71 89 99 95 96 20 98 d5 db 89 fd e8 10 42 70 7b b3 a4 1b 1d 93 f3 c5 c6 99 33 cb c6 e0 73 46 e4 c8 d1 b2 66 3b 25 2a 5d 98 d2 b5 d5 f4 d9 71 b9 1f 39 58 d7 af 0f f5 52 09 fa c9 73 50 6b 9e 6e 33 4f b7 03 c7 ad 65 f4 11 39 16 8a cd 6a b5 22 0b b8 bc dc 71 e7 78 4d 0e 81 69 1c 39 3e 58 11 fd 84 4c 19 25 04 a6 59 70 79 f6 9c 07 1f 44 7c 08 7f 38 48 fd e7 a3 b8 be ef 77 11 e6 38 cd 4d fd b8 d5 4d 03 7d 53 37 75 4d ea 15 91 38 8c 3d ff 18 08 f6 5a 56 8c f1 ae ad 9a 07 75 b3 e4 ea ea 14 84 a0 5d 1d d2 6e 8e 31 da d0 ef f7 f8 74 9b e5 66 cd e2 72 cb b3 bd 23 26 38 5c 54 68 25 79 7e d6 f1 ce 9d 43 0e 37 0d 57 db 81 e3 45 cd a7 db be 2c 66 31 67 ac 85 20 a4 84 8b 89 4d 6b 91 d2 b3 1b 23 47 0b cd 90 22 31 95 a5 2c 81 40 cc 8b 81 52 97 c5 b5 ab d1 71
                                                                                                                                                                                                                                                                                Data Ascii: T@%Eq Bp{3sFf;%*]q9XRsPkn3Oe9j"qxMi9>XL%YpyD|8Hw8MM}S7uM8=ZVu]n1tfr#&8\Th%y~C7WE,f1g Mk#G"1,@Rq
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC16384INData Raw: 2f ce 53 4a 45 18 ca f2 f2 f5 fd 2e 7f 32 ea a6 81 be a9 9b fa 49 ae 5c fe f6 0a 9f 76 9d 2b 67 3e 50 c6 fe 5c e8 7b 92 1b 19 c7 1d 43 77 45 dd ac 90 52 b0 3f 7f 86 1f 47 8c b5 ac 0f 4f b8 ba bc a0 bb 9c 38 b8 73 1f 2d 05 cb c3 13 ba ed 0b 84 d1 fc ec e7 de e4 3b 1f 3f e5 5b 9f 5d f0 15 a3 68 a4 e0 f9 d9 05 6f dc 3d e2 a7 df bc cd 37 1f bf a0 32 9a 29 26 8e 1a cd 14 23 3e 95 45 28 ef 03 56 96 29 b8 d6 e5 0a 3d cf cd b3 4b 09 59 e0 1b 84 54 0e 34 21 15 03 5c 6d 0b 47 7a 9c 3c c1 07 9c 4b 2c 6b f0 29 b1 b4 9a 93 45 c5 55 3f d2 68 55 22 39 f3 6e a8 02 0e d7 2d 8f 2e f7 fc 4f fe ad ff 88 ff f5 9f fe 23 fc e1 3f f0 d5 92 01 0f 91 29 47 b4 56 88 0c 29 66 44 14 48 63 8b 82 7b b6 dc a5 10 90 d6 92 63 99 ea 09 6d c8 73 ee 56 a2 0b 61 03 85 9c 49 2e 29 04 c4 dc f0
                                                                                                                                                                                                                                                                                Data Ascii: /SJE.2I\v+g>P\{CwER?GO8s-;?[]ho=72)&#>E(V)=KYT4!\mGz<K,k)EU?hU"9n-.O#?)GV)fDHc{cmsVaI.)


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                50192.168.2.449808178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC401OUTGET /luminus/3171/img/gezin-groot-wit.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:31 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 4833
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-12e1"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC4833INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 67 00 00 00 47 08 06 00 00 00 1a ed 59 cf 00 00 12 a8 49 44 41 54 78 9c d5 5c 7d 8c 5c d5 75 ff dd fb 3e e6 63 3f c6 de f5 da 60 63 58 0a 8e 17 03 45 21 35 06 27 86 90 42 69 00 4b 84 50 da 90 36 45 6a 4b 25 48 d4 84 a0 5a 14 0b 4b c5 75 45 a5 40 0a 91 90 5b 53 4b a1 11 2d a5 54 ad 1d c9 08 58 20 98 36 05 8c 6d b0 bd 6b 7b ed b5 77 6d ef da 5e d6 b3 3b 1f 3b 6f de 7b f7 f4 8f f7 ee ec dd f1 ec cc 7b f3 de da ea 4f ba 9a d9 d9 77 cf fb bd 73 ce fd 3a e7 de c7 88 08 21 d1 0d e0 1b 00 ae 03 b0 10 40 0b 80 32 80 09 00 c7 01 7c 04 e0 7d ff b7 b9 c6 42 00 77 02 b8 1e c0 62 9f 8b 00 90 f7 b9 ec 06 f0 8e ff f7 5c 23 03 e0 b7 01 7c 19 c0 52 00 ad 00 98 7f ef 13 00 f6 fa 5c be 08 2a 90 85 30 8e 0e e0 cf 00 7c
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRgGYIDATx\}\u>c?`cXE!5'BiKP6EjK%HZKuE@[SK-TX 6mk{wm^;;o{{Ows:!@2|}Bwb\#|R\*0|


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                51192.168.2.449806169.150.247.364433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC675OUTGET /prod/location?origin=informations-sur-les-tarifs-de-energie.be HTTP/1.1
                                                                                                                                                                                                                                                                                Host: edge.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Accept: application/json
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:31 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                Content-Length: 67
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Server: BunnyCDN-DE1-1079
                                                                                                                                                                                                                                                                                CDN-PullZone: 717911
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=1200
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 01/02/2025 09:17:31
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1081
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 1
                                                                                                                                                                                                                                                                                CDN-RequestId: f85b4437113da81e291d943dc9d1037d
                                                                                                                                                                                                                                                                                CDN-Cache: BYPASS
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC67INData Raw: 7b 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 70 72 6f 78 79 22 3a 66 61 6c 73 65 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                                                                                                Data Ascii: {"countryCode":"US","proxy":false,"region":"NY","status":"success"}


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                52192.168.2.449804157.240.251.94433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC562OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-pp8ebRHg' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                Data Ascii: /
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                                                                                                                                                                Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                                                                Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC1703INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                                                                                                                                                                                                                                                Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC14681INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                                                                                                                                                                                                                Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65
                                                                                                                                                                                                                                                                                Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModule
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d
                                                                                                                                                                                                                                                                                Data Ascii: nction p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                53192.168.2.449810178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC408OUTGET /luminus/3171/img/icon-appartement-nieuw.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:31 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 1742
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-6ce"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1742INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 47 08 06 00 00 00 b7 6c 41 66 00 00 06 95 49 44 41 54 78 9c ed 5b cd 6b 5b 47 10 df d9 a7 ca b2 6b ab 31 86 04 93 98 d8 25 84 38 3d f4 93 a6 3e 14 8a db dc 5b 7a 6a 0f 3d 14 5a 4c b0 71 ff 87 42 e8 31 2e 3d d4 b7 82 ef a5 d8 e4 d4 5b 1b 0a 76 31 b4 87 aa 85 e0 94 10 d7 a8 28 a6 c1 f2 4b 6c e9 bd dd b2 ea ae 58 8f e7 49 6f 25 ad 24 52 0d 3c 9e f4 b4 3b 3b f3 db 99 d9 d9 7d 23 36 a0 01 0d 68 40 03 1a d0 ff 97 c0 83 e6 3e 78 ba 92 f4 2d 2c 58 77 8a 47 37 41 90 e8 73 92 f2 e4 73 57 41 4d 7b 9e 00 42 37 01 b1 95 95 e8 19 f5 1b a3 be bb 08 66 2b 6f 00 08 08 00 28 be 3e 2d 42 58 0a 0b eb bb d0 bf 53 40 d4 3f 67 1c 07 33 ca ab 7e fc fe fd fb af 66 b3 d9 71 29 25 08 21 20 8e 63 6e 37 8e e3 d8 9b
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR@GlAfIDATx[k[Gk1%8=>[zj=ZLqB1.=[v1(KlXIo%$R<;;}#6h@>x-,XwG7AssWAM{B7f+o(>-BXS@?g3~fq)%! cn7


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                54192.168.2.449811178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC408OUTGET /luminus/3171/img/icon-rijtjeshuis-nieuw.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC244INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:31 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 4259
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-10a3"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC4259INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 42 08 06 00 00 00 9c 85 12 19 00 00 10 6a 49 44 41 54 78 9c ed 5c 7b 50 14 47 1a ef d9 07 cf 65 59 81 02 12 83 a8 10 c5 e8 21 6a 5e 9a 44 d4 8b 5a a9 70 1a df ee 96 ca 25 24 87 6f 2d cf ba 87 d1 60 08 24 7f 50 9c 18 f5 c4 84 a8 a7 5e f0 01 67 88 e4 2e 5a 0a 96 5e a5 2e 97 43 54 3c 51 54 54 c2 45 81 c5 15 96 c7 2c bb 33 7d d5 64 86 6a 9b 9e d9 99 65 d7 bb 4a ed af 6a 6a 97 9d 99 fe f5 d7 bf fe be fe ba a7 07 e0 87 1f 7e f8 e1 87 1f 7e f8 e1 87 1f 7e f8 e1 87 1f 7e f8 e1 87 1f 7e f8 e1 87 1f 3e 06 f3 3f 6a 60 86 f8 0e 29 d7 d0 7e f3 73 aa c4 e3 14 58 e4 d2 48 9c 87 c4 a7 dc 35 7e 4e 95 0d e0 6b 30 82 c1 0c 71 d0 8c c6 0f da 35 ee 1a 01 52 78 f0 e3 a7 c0 a9 b8 03 3c 0e 81 71 71 d1 a7 16 fb
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRxBjIDATx\{PGeY!j^DZp%$o-`$P^g.Z^.CT<QTTE,3}djeJjj~~~~~>?j`)~sXH5~Nk0q5Rx<qq


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                55192.168.2.449809169.150.247.394433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC460OUTGET /sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/version.json?v=1735809448711 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC1050INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:31 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                Content-Length: 44
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-DE1-1082
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=15
                                                                                                                                                                                                                                                                                ETag: "67502887-2c"
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 04 Dec 2024 10:01:43 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-635
                                                                                                                                                                                                                                                                                CDN-FileServer: 709
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 01/02/2025 09:17:31
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1082
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 2
                                                                                                                                                                                                                                                                                CDN-RequestId: 5fefa66827c02e54bb08ab019c2ea6f7
                                                                                                                                                                                                                                                                                CDN-Cache: MISS
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC44INData Raw: 7b 22 76 22 3a 22 38 33 63 63 39 35 36 38 2d 33 36 63 34 2d 34 63 61 31 2d 39 63 66 65 2d 62 33 34 63 62 65 61 65 66 34 63 36 22 7d
                                                                                                                                                                                                                                                                                Data Ascii: {"v":"83cc9568-36c4-4ca1-9cfe-b34cbeaef4c6"}


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                56192.168.2.449812178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC407OUTGET /luminus/3171/img/icon-hoekwoning-nieuw.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:31 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 3836
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-efc"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC3836INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 42 08 06 00 00 00 9c 85 12 19 00 00 0e c3 49 44 41 54 78 9c ed 5c 7d 50 54 d7 15 bf 6f bf 74 91 20 5f 4a 62 8a d4 62 ca ce 90 62 e2 07 8c 46 c8 e0 90 b1 0a 35 31 6d 46 d4 26 26 52 c7 24 d6 24 66 9c e9 84 11 93 4c 20 fe d1 11 31 99 a1 a5 44 34 ad 16 6d 68 1a 66 49 3a a2 83 19 19 95 91 5a a5 18 8a 0e 9a 40 62 85 b0 cc 8a ae ec b2 bb ef bd ce a5 ef 39 97 e3 bd ef 63 bf 4c 3a ef cc bc d9 65 df 7d e7 77 ef f9 dd 73 ee b9 1f 0f 64 88 21 86 18 62 88 21 86 18 62 88 21 86 18 62 88 21 86 18 62 88 21 86 18 62 88 21 51 16 ee 1e 19 98 03 df 45 4a 19 da 6f 06 a6 4e 89 25 c1 32 96 89 71 5f 04 9f 4a 65 0c 4c 9d 06 88 b6 70 52 83 39 70 d1 1a 4d 5e b4 32 6a 46 10 29 38 e4 f5 ff 80 a9 b9 03 c4 82 60 92 5c
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRxBIDATx\}PTot _JbbbF51mF&&R$$fL 1D4mhfI:Z@b9cL:e}wsd!b!b!b!b!b!QEJoN%2q_JeLpR9pM^2jF)8`\


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                57192.168.2.449813178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC404OUTGET /luminus/3171/img/icon-2-1-kap-nieuw.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:31 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 2687
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-a7f"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:31 UTC2687INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 41 08 06 00 00 00 2a 9d 71 96 00 00 0a 46 49 44 41 54 78 9c ed 5b 5d 6c 14 d7 15 be 77 76 d7 de b5 d9 c6 06 17 83 14 15 11 03 c2 c9 43 80 aa 52 05 e2 01 e1 e2 d6 40 d3 28 8d 37 06 21 23 39 52 e5 27 90 5b 04 55 29 2e 16 96 2d 19 2a 50 a3 aa 3f 46 34 eb d8 c6 b4 a8 49 97 44 10 7e 8c 90 15 c1 03 a6 28 12 51 8d 6d 29 0f 31 6e 8d 62 47 18 af 77 e7 af 1a 67 c6 3a 39 3e 33 3b 7f eb 80 34 9f 34 9a d9 f1 cc 39 e7 9e ef 9e 7b ce dc 7b cd 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 9e 7f f0 e7 b0 05 7e d9 ac fa 24 c7 17 3c 0b 44 68 36 38 b1 23 9f 44 58 91 93 57 e2 f2 45 04 27 ae 55 e2 1e 75 c6 36 e5 cb 46 95 b8 56 d0 3d 6e 41 80 53 22 2d e1 67 23 0d 59 02 ba 47 19 07 9f 35 9c cf 09 62 f0
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRbA*qFIDATx[]lwvCR@(7!#9R'[U).-*P?F4ID~(Qm)1nbGwg:9>3;449{{ @ @~$<Dh68#DXWE'Uu6FV=nAS"-g#YG5b


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                58192.168.2.449819151.101.1.444433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC605OUTGET /topics_api HTTP/1.1
                                                                                                                                                                                                                                                                                Host: psb.taboola.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC418INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 65
                                                                                                                                                                                                                                                                                Server: Varnish
                                                                                                                                                                                                                                                                                Retry-After: 0
                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                Cache-Control: private, max-age=2592000
                                                                                                                                                                                                                                                                                Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:32 GMT
                                                                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                                                                X-Served-By: cache-nyc-kteb1890047-NYC
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1735809452.344629,VS0,VE0
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC65INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 20 3c 54 49 54 4c 45 3e 32 30 30 20 4f 4b 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 4f 4b 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e
                                                                                                                                                                                                                                                                                Data Ascii: <HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>OK</BODY></HTML>


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                59192.168.2.449822151.101.1.444433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC365OUTGET /libtrc/unip/1383596/tfa.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: cdn.taboola.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC768INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 72995
                                                                                                                                                                                                                                                                                x-amz-id-2: TNepRhwevIVztDHsDgJHDPB/7Alm6BTi/SmLzs+xe7hGf+8ONlOStRV0kV8yhTcMq1fCpUIKEdM=
                                                                                                                                                                                                                                                                                x-amz-request-id: 0KZT00W4VRVWZ0Q3
                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                Last-Modified: Sun, 29 Dec 2024 11:28:19 GMT
                                                                                                                                                                                                                                                                                ETag: "4db1b75ce0361bc51ef7aa749df67996"
                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                x-amz-version-id: otAL2Gu_ToUEtq0lsPZ7BytepJtMccOJ
                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:32 GMT
                                                                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                                                                                X-Served-By: cache-nyc-kteb1890067-NYC
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                X-Timer: S1735809452.419881,VS0,VE1
                                                                                                                                                                                                                                                                                Cache-Control: private,max-age=14401
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                abp: 78
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC1378INData Raw: 2f 2a 21 20 32 30 32 34 31 32 32 39 2d 31 30 2d 52 45 4c 45 41 53 45 20 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 74 29 7b 22 40 62 61 62 65 6c 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 28 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d
                                                                                                                                                                                                                                                                                Data Ascii: /*! 20241229-10-RELEASE */function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC1378INData Raw: 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 5b 72 5d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 66 6f 72 6d 61 74 42 65 61 63 6f 6e 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 6e 3d 22 22 2c 72 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 6e 2b 3d 69 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 5b 69 5d 29 2b 22 26 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 42 6c 6f 62 28 5b 6e 2e 73 6c 69 63 65 28 30 2c 2d 31 29 5d 2c 7b 74 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72
                                                                                                                                                                                                                                                                                Data Ascii: sh(encodeURIComponent(r)+"="+encodeURIComponent(e[r]));return n.join("&")},formatBeaconParams:function t(e){var n="",r;for(var i in e)e.hasOwnProperty(i)&&(n+=i+"="+encodeURIComponent(e[i])+"&");return new Blob([n.slice(0,-1)],{type:"application/x-www-for
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC1378INData Raw: 65 6f 75 74 48 61 6e 64 6c 65 73 5b 72 5d 7c 7c 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 73 5b 72 5d 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 74 69 6d 65 6f 75 74 48 61 6e 64 6c 65 73 5b 72 5d 3d 6e 75 6c 6c 3b 76 61 72 20 74 3d 7b 7d 3b 74 5b 74 68 69 73 2e 67 72 6f 75 70 69 6e 67 4b 65 79 4e 61 6d 65 5d 3d 65 2c 69 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 64 65 74 61 69 6c 3a 74 2c 74 79 70 65 3a 22 64 74 22 7d 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 2c 6e 29 29 7d 3b 65 2e 4d 65 73 73 61 67 65 44 65 6c 61 79 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 6f 29 7b 69 66 28 74 68 69 73 2e 67 72 6f 75 70 69 6e 67 4b 65 79 4e 61 6d 65 3d 74 2c 74 68 69 73 2e 64 65 6c 61 79 65 64 45 76 65 6e 74 73 4d 61
                                                                                                                                                                                                                                                                                Data Ascii: eoutHandles[r]||(this.timeoutHandles[r]=setTimeout(function(){this.timeoutHandles[r]=null;var t={};t[this.groupingKeyName]=e,i.call(this,{detail:t,type:"dt"})}.bind(this),n))};e.MessageDelayer=function(t,n,o){if(this.groupingKeyName=t,this.delayedEventsMa
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC1378INData Raw: 69 6c 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3d 6e 2e 65 76 65 6e 74 55 74 69 6c 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 74 2c 7b 64 65 74 61 69 6c 3a 65 7c 7c 7b 7d 7d 29 29 7d 2c 6e 2e 65 76 65 6e 74 55 74 69 6c 73 2e 73 61 66 65 41 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 6e 2e 65 76 65 6e 74 55 74 69 6c 73 2e 73 61 66 65 41 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                                Data Ascii: ils.dispatchEvent=n.eventUtils.dispatchEvent||function(t,e){"function"==typeof CustomEvent&&document.dispatchEvent(new CustomEvent(t,{detail:e||{}}))},n.eventUtils.safeAddEventListener=n.eventUtils.safeAddEventListener||function(t,e){document.addEventList
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC1378INData Raw: 3a 27 54 46 41 53 43 27 5d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 5f 74 66 61 3d 74 2e 5f 74 66 61 7c 7c 5b 5d 2c 74 2e 5f 74 66 61 2e 63 6f 6e 66 69 67 7c 7c 28 74 2e 5f 74 66 61 2e 54 66 61 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 4d 61 70 3d 7b 7d 7d 2c 74 2e 5f 74 66 61 2e 54 66 61 43 6f 6e 66 69 67 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 73 61 66 65 47 65 74 3a 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 3b 69 66 28 72 26 26 74 68 69 73 2e 63 6f 6e 66 69 67 4d 61 70 5b 72 5d 29 69 3d 22 22 2b 72 3b 65 6c 73 65 7b 69 66 28 21 74 68 69 73 2e 66 69 72 73 74 50 75 62 6c 69 73 68 65 72 49 64 29 72 65 74 75 72 6e 20 6e 3b 69 3d 74 68 69 73 2e 66 69 72 73 74 50 75
                                                                                                                                                                                                                                                                                Data Ascii: :'TFASC']),function(t,e){t._tfa=t._tfa||[],t._tfa.config||(t._tfa.TfaConfig=function(){this.configMap={}},t._tfa.TfaConfig.prototype={safeGet:function t(e,n,r){var i,o,a;if(r&&this.configMap[r])i=""+r;else{if(!this.firstPublisherId)return n;i=this.firstPu
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC1378INData Raw: 41 53 43 27 5d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 5b 6e 2e 6a 73 53 63 6f 70 65 5d 2c 69 3d 7b 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 29 72 65 74 75 72 6e 20 6e 2e 6d 61 70 28 65 29 3b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 72 2e 70 75 73 68 28 65 28 6e 5b 69 5d 2c 69 2c 6e 29 29 3b 72 65 74 75 72 6e 20 72 7d 2c 66 6f 72 45 61 63 68 3a 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                Data Ascii: ASC']),function(t,e,n){"use strict";var r=t[n.jsScope],i={map:function t(e,n){if("function"==typeof Array.prototype.map)return n.map(e);for(var r=[],i=0;i<n.length;i++)r.push(e(n[i],i,n));return r},forEach:function t(e,n){if("function"==typeof Array.proto
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC1378INData Raw: 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 65 3d 69 2e 6f 62 6a 4b 65 79 73 28 6e 2e 6e 65 74 77 6f 72 6b 4d 61 70 29 2c 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 6f 29 7b 76 61 72 20 61 3b 74 5b 22 22 2b 6e 2e 6e 65 74 77 6f 72 6b 4d 61 70 5b 65 5b 6f 5d 5d 5b 55 5b 72 2e 70 75 62 6c 69 73 68 65 72 49 64 54 79 70 65 2e 49 44 5d 5d 5d 3d 21 30 7d 72 65 74 75 72 6e 20 74 7d 28 29 2c 4e 3d 22 67 6b 22 2c 4c 3d 22 64 6b 22 2c 4d 3d 22 54 52 4b 5f 52 45 4c 45 41 53 45 5f 44 45 4c 41 59 45 44 5f 52 45 51 55 45 53 54 53 5f 45 56 45 4e 54 22 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 5b 4e 5d 3d 4c 2c 74 7d 28 29 2c 56 3d 6e 65 77 20 72 2e 4d 65 73 73 61 67 65 44 65 6c
                                                                                                                                                                                                                                                                                Data Ascii: D=function(){for(var t={},e=i.objKeys(n.networkMap),o=0;o<e.length;++o){var a;t[""+n.networkMap[e[o]][U[r.publisherIdType.ID]]]=!0}return t}(),N="gk",L="dk",M="TRK_RELEASE_DELAYED_REQUESTS_EVENT",x=function(){var t={};return t[N]=L,t}(),V=new r.MessageDel
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC1378INData Raw: 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 5f 5f 74 63 66 61 70 69 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 46 6f 72 43 6f 6e 73 65 6e 74 43 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 5f 5f 74 63 66 61 70 69 28 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 32 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 21 65 7c 7c 22 74 63 6c 6f 61 64 65 64 22 21 3d 3d 74 2e 65 76 65 6e 74 53 74 61 74 75 73 26 26 22 75 73 65 72 61 63 74 69 6f 6e 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 74 2e 65 76 65 6e 74 53 74 61 74 75 73 7c 7c 71 28 7b 74 63 53 74 72 69 6e 67 3a 74 2e 74 63 53 74 72 69 6e 67 2c 67 64 70 72 41 70 70 6c 69 65 73 3a 74 2e 67 64 70 72 41 70 70 6c 69 65 73 2c 63 6d 70 53 74 61 74
                                                                                                                                                                                                                                                                                Data Ascii: &"function"==typeof t.__tcfapi},i.prototype.addListenerForConsentChange=function(){t.__tcfapi("addEventListener",2,function(t,e){!e||"tcloaded"!==t.eventStatus&&"useractioncomplete"!==t.eventStatus||q({tcString:t.tcString,gdprApplies:t.gdprApplies,cmpStat
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 2e 44 69 64 6f 6d 69 2e 6e 6f 74 69 63 65 26 26 76 6f 69 64 20 30 21 3d 3d 74 2e 44 69 64 6f 6d 69 2e 6e 6f 74 69 63 65 2e 69 73 56 69 73 69 62 6c 65 26 26 74 2e 44 69 64 6f 6d 69 2e 6e 6f 74 69 63 65 2e 69 73 56 69 73 69 62 6c 65 28 29 7d 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 3b 28 73 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 2e 70 72 6f 74 6f 74 79 70 65 29 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 73 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 76 69 64 65 72 4e 61 6d 65 3d 22 55 73 65 72 63 65 6e 74 72 69 63 73 22 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 4f 66 50 72
                                                                                                                                                                                                                                                                                Data Ascii: function(){return void 0!==t.Didomi.notice&&void 0!==t.Didomi.notice.isVisible&&t.Didomi.notice.isVisible()};var s=function t(){};(s.prototype=Object.create(n.prototype)).constructor=s,s.prototype.providerName="Usercentrics",s.prototype.isCookieBannerOfPr
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC1378INData Raw: 6e 65 72 3f 77 69 6e 64 6f 77 2e 5f 73 70 5f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 43 6f 6e 73 65 6e 74 52 65 61 64 79 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 71 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 7b 74 63 53 74 72 69 6e 67 3a 6e 2c 63 6d 70 53 74 61 74 75 73 3a 30 7d 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 74 63 53 74 72 69 6e 67 3a 65 2c 63 6d 70 53 74 61 74 75 73 3a 30 7d 3a 6e 75 6c 6c 29 7d 29 3a 71 28 6e 75 6c 6c 29 7d 2c 7b 22 54 63 66 41 70 69 2c 56 32 22 3a 6e 65 77 20 69 2c 22 4f 6e 65 54 72 75 73 74 2c 56 31 22 3a 6e 65 77 20 6f 2c 22 44 69 64 6f 6d 69 2c 56 31 22 3a 6e 65 77 20 61 2c 22 55 73 65 72 63 65 6e 74 72 69 63 73 2c 56 31 22 3a 6e 65 77 20 73 2c 22
                                                                                                                                                                                                                                                                                Data Ascii: ner?window._sp_.addEventListener("onConsentReady",function(t,e,n){q("string"==typeof n?{tcString:n,cmpStatus:0}:"string"==typeof e?{tcString:e,cmpStatus:0}:null)}):q(null)},{"TcfApi,V2":new i,"OneTrust,V1":new o,"Didomi,V1":new a,"Usercentrics,V1":new s,"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                60192.168.2.449821178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC407OUTGET /luminus/3171/img/icon-vrijstaand-nieuw.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:32 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 1965
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-7ad"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC1965INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 42 08 06 00 00 00 ea bf a0 92 00 00 07 74 49 44 41 54 78 9c ed 5a 5d 68 1c 55 14 3e b3 bb d9 6e 9a 74 1b db 24 da a6 52 b5 54 4b 7f ac 95 bc f8 53 44 a1 e0 4f 9e 0a 8a 3f 2f 82 6f 1a 48 69 5a 41 aa 09 55 a1 92 46 7d b3 50 5f 02 3e 48 94 34 6c 58 4b f3 a4 12 6a b0 50 34 6d 94 65 1b 6a 43 e8 4f 9a 96 ed 26 9d 66 37 33 73 47 4e 7a ef 72 bc de d9 9d d9 cc 66 f3 30 1f 5c 66 f6 ce 9d b3 f7 7e 73 ee 77 ce bd 33 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 b8 85 b6 02 98 d2 a4 a3 80 ed d0 de a9 be 22 9d 5a 2e 68 8a ff d6 14 f5 36 21 c0 ae 06 49 7e 13 23 ec 85 a4 7a d5 00 42 bc 7d 88 90 43 49 61 e4 5c 26 c7 e9 dc 37 c8 03 58 2a 29 68 2f cc 8f 21 f2 3b 2c d5 47 f8 6f 3c 46 12 89 44 b3 ae eb 1f
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRFBtIDATxZ]hU>nt$RTKSDO?/oHiZAUF}P_>H4lXKjP4mejCO&f73sGNzrf0\f~sw3 @ @"Z.h6!I~#zB}CIa\&7X*)h/!;,Go<FD


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                61192.168.2.449823212.102.46.1184433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC406OUTGET /prod/location?origin=informations-sur-les-tarifs-de-energie.be HTTP/1.1
                                                                                                                                                                                                                                                                                Host: edge.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC544INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:32 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                Content-Length: 67
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Server: BunnyCDN-WA1-1120
                                                                                                                                                                                                                                                                                CDN-PullZone: 717911
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=1200
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.07
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 01/02/2025 09:17:32
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1120
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: 6363ac279c9ef08e769940309f9d5193
                                                                                                                                                                                                                                                                                CDN-Cache: BYPASS
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC67INData Raw: 7b 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 70 72 6f 78 79 22 3a 66 61 6c 73 65 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                                                                                                Data Ascii: {"countryCode":"US","proxy":false,"region":"NY","status":"success"}


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                62192.168.2.449820212.102.46.1184433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC759OUTGET /sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/lang-widget-fr.json?v=83cc9568-36c4-4ca1-9cfe-b34cbeaef4c6 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Accept: application/json
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC1084INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:32 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                Content-Length: 17761
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-WA1-1120
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                ETag: "67502887-4561"
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 04 Dec 2024 10:01:43 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-633
                                                                                                                                                                                                                                                                                CDN-FileServer: 599
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.07
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 01/02/2025 09:17:32
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1120
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: e01012d3617d46185f5bd7097b28149b
                                                                                                                                                                                                                                                                                CDN-Cache: MISS
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC16384INData Raw: 7b 22 77 69 64 67 65 74 22 3a 7b 22 68 65 61 64 69 6e 67 22 3a 7b 22 74 63 66 4c 65 61 64 22 3a 22 50 61 72 61 6d 5c 75 30 30 65 38 74 72 65 73 20 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 5c 75 30 30 65 39 22 2c 22 6c 65 61 64 22 3a 22 4e 6f 75 73 20 75 74 69 6c 69 73 6f 6e 73 20 64 65 73 20 63 6f 6f 6b 69 65 73 22 2c 22 74 63 66 49 6e 74 72 6f 54 69 74 6c 65 22 3a 22 43 6c 69 71 75 65 72 20 73 75 72 20 6c 65 20 62 6f 75 74 6f 6e 20 5c 75 30 30 61 62 52 65 66 75 73 65 72 5c 75 30 30 62 62 20 63 6f 6e 73 65 72 76 65 20 6c 65 20 70 61 72 61 6d 5c 75 30 30 65 39 74 72 61 67 65 20 70 61 72 20 64 5c 75 30 30 65 39 66 61 75 74 20 64 65 73 20 73 65 75 6c 73 20 63 6f 6f 6b 69 65 20 73 74 72 69 63 74 65 6d 65 6e 74 20 6e 5c 75 30 30 65 39 63 65 73 73 61
                                                                                                                                                                                                                                                                                Data Ascii: {"widget":{"heading":{"tcfLead":"Param\u00e8tres de confidentialit\u00e9","lead":"Nous utilisons des cookies","tcfIntroTitle":"Cliquer sur le bouton \u00abRefuser\u00bb conserve le param\u00e9trage par d\u00e9faut des seuls cookie strictement n\u00e9cessa
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC1377INData Raw: 68 61 69 74 65 7a 20 63 6f 6e 73 75 6c 74 65 72 20 6c 27 61 75 64 69 74 20 64 65 20 76 6f 73 20 63 6f 6e 73 65 6e 74 65 6d 65 6e 74 73 2c 20 76 65 75 69 6c 6c 65 7a 20 63 6f 6e 74 61 63 74 65 72 20 6c 27 61 64 6d 69 6e 69 73 74 72 61 74 65 75 72 20 64 75 20 73 69 74 65 20 57 65 62 2e 22 2c 22 6e 6f 5f 64 61 74 61 22 3a 22 50 6f 75 72 20 6c 27 69 6e 73 74 61 6e 74 2c 20 61 75 63 75 6e 65 20 64 6f 6e 6e 5c 75 30 30 65 39 65 20 6e 27 65 73 74 20 73 74 6f 63 6b 5c 75 30 30 65 39 65 20 63 6f 6e 63 65 72 6e 61 6e 74 20 76 6f 73 20 70 72 5c 75 30 30 65 39 66 5c 75 30 30 65 39 72 65 6e 63 65 73 20 65 6e 20 6d 61 74 69 5c 75 30 30 65 38 72 65 20 64 65 20 63 6f 6e 73 65 6e 74 65 6d 65 6e 74 2e 22 7d 2c 22 75 73 65 64 5f 63 6f 6f 6b 69 65 73 22 3a 7b 22 68 65 61 64
                                                                                                                                                                                                                                                                                Data Ascii: haitez consulter l'audit de vos consentements, veuillez contacter l'administrateur du site Web.","no_data":"Pour l'instant, aucune donn\u00e9e n'est stock\u00e9e concernant vos pr\u00e9f\u00e9rences en mati\u00e8re de consentement."},"used_cookies":{"head


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                63192.168.2.44981818.66.102.514433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC566OUTGET /c/hotjar-5155040.js?sv=6 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: static.hotjar.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:32 GMT
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                ETag: W/68668bd9464e2b39e3184df490f0e87a
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                X-Cache-Hit: 1
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 59d5785a1d012a54118141e7e216a492.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ykEnzdRwF2MayeGZ-ku1K3ELqhx6e1EImZDj3og05GElqD8iVOZfPg==
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC13097INData Raw: 33 33 32 31 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 35 31 35 35 30 34 30 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 31 2e 30 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f 6e 73 6f 6c 65 5f 63 6f 6e 73 65 6e 74 22 3a 74 72 75 65 2c 22 61 6e
                                                                                                                                                                                                                                                                                Data Ascii: 3321window.hjSiteSettings = window.hjSiteSettings || {"site_id":5155040,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"an
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                64192.168.2.44982664.202.112.314433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC1129OUTGET /unifiedPixel?au=false&bust=05068553014112054&referrer=https%3A%2F%2Ftr171139818.amoliani.com%2F&marketerId=00044c6f192d8d228cd2640480153dc2ed&name=PAGE_VIEW&dl=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&g=0&zone=all&obApiVersion=1.1&obtpVersion=2.18.156 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: tr.outbrain.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: trigger;event-source;navigation-source
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                date: Thu, 02 Jan 2025 09:17:32 GMT
                                                                                                                                                                                                                                                                                content-type: image/gif;
                                                                                                                                                                                                                                                                                content-length: 53
                                                                                                                                                                                                                                                                                cache-control: no-cache
                                                                                                                                                                                                                                                                                x-traceid: 0abc80f78d5601b78510e8ce3f2d8ed2
                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC53INData Raw: 47 49 46 38 39 61 01 00 01 00 ef bf bd 00 00 00 00 00 ef bf bd ef bf bd ef bf bd 21 ef bf bd 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@D;


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                65192.168.2.449828157.240.253.14433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:32 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-loYLO7Du' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                Data Ascii: /
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                                                                                                                                                                Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                                                                Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC1703INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                                                                                                                                                                                                                                                Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC14681INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                                                                                                                                                                                                                Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65
                                                                                                                                                                                                                                                                                Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModule
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d
                                                                                                                                                                                                                                                                                Data Ascii: nction p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                66192.168.2.449831151.101.129.444433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC349OUTGET /topics_api HTTP/1.1
                                                                                                                                                                                                                                                                                Host: psb.taboola.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC418INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 65
                                                                                                                                                                                                                                                                                Server: Varnish
                                                                                                                                                                                                                                                                                Retry-After: 0
                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                Cache-Control: private, max-age=2592000
                                                                                                                                                                                                                                                                                Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:33 GMT
                                                                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                                                                X-Served-By: cache-nyc-kteb1890035-NYC
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1735809453.354686,VS0,VE0
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC65INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 20 3c 54 49 54 4c 45 3e 32 30 30 20 4f 4b 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 4f 4b 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e
                                                                                                                                                                                                                                                                                Data Ascii: <HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>OK</BODY></HTML>


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                67192.168.2.44983370.42.32.2234433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC857OUTGET /unifiedPixel?au=false&bust=05068553014112054&referrer=https%3A%2F%2Ftr171139818.amoliani.com%2F&marketerId=00044c6f192d8d228cd2640480153dc2ed&name=PAGE_VIEW&dl=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&g=0&zone=all&obApiVersion=1.1&obtpVersion=2.18.156 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: tr.outbrain.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                date: Thu, 02 Jan 2025 09:17:33 GMT
                                                                                                                                                                                                                                                                                content-type: image/gif;
                                                                                                                                                                                                                                                                                content-length: 53
                                                                                                                                                                                                                                                                                cache-control: no-cache
                                                                                                                                                                                                                                                                                x-traceid: 19d25c0749109d84e61ba318d0eb0c61
                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC53INData Raw: 47 49 46 38 39 61 01 00 01 00 ef bf bd 00 00 00 00 00 ef bf bd ef bf bd ef bf bd 21 ef bf bd 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@D;


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                68192.168.2.449830178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC396OUTGET /luminus/3171/img/vrouw_form.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:33 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 1096348
                                                                                                                                                                                                                                                                                Last-Modified: Thu, 05 Sep 2024 08:36:33 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                ETag: "66d96d91-10ba9c"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC16135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 03 e8 08 06 00 00 00 f7 09 c9 e8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 10 00 00 49 44 41 54 78 9c ec fd 79 d0 65 d9 79 d7 f9 7e d7 5a 7b de 67 7e e7 9c b3 66 55 a9 a4 d2 68 cb b2 65 63 59 92 c1 c8 18 bb cd d0 80 1b 5f a6 db dc db ed 88 4b 73 1b 61 6e 47 43 74 db d1 17 02 08 13 06 6c 63 a0 9b c1 13 b6 b1 f1 00 b2 35 cb 2a a9 34 54 95 6a ca ca 39 f3 9d df f7 cc e7 ec 79 af b5 ee 1f 27 2d ba 23 3a 80 be 58 ae 52 7a 7f 32 de fa 23 f3 ad 73 f6 19 f7 ef ac f3 ac e7 11 d3 1b af 00 80 00 ca 12 81 45 d7 15 56 80 94 12 63 34 a6 ae 41 08 b4 16 78 56 82 27 c8 93 09 b6 dd 43 6a 09 d3 63 9c 20 c6 e9 6e 63 eb 82 fc f0 2e 55 14 21 1d 0f 95 d4 64 55 85 a3 72 08 5a 78 ca a3 56 2e
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRpHYsIDATxyey~Z{g~fUhecY_KsanGCtlc5*4Tj9y'-#:XRz2#sEVc4AxV'Cjc nc.U!dUrZxV.
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC16384INData Raw: c2 2a 5a dd 0e 79 92 13 c4 2d 20 e7 13 1f fd 2d 46 b3 8c ef fe e0 b7 f3 c2 f3 2f f0 a5 97 5e a5 d4 92 07 ce 9f e1 a1 f3 9b ec 1f 9e f0 fc 95 9b ac f5 d6 78 cb 93 0f 71 7b 77 8f 67 af ed b1 de ef f3 c8 f9 6d 5c 05 d8 9a d3 e1 09 c2 6d f1 f8 63 0f f0 c6 47 ce b3 39 88 b8 75 f5 3a 9f 7a fa 39 86 05 0c 06 7d 42 05 27 a3 05 f3 bc 26 8e 3c 06 ad 10 81 45 5b bb 2a df 50 ab 36 6e 0a a8 6a 43 65 2c b5 31 d4 be 42 08 45 ad 35 5a 19 84 10 78 4a 22 90 64 55 85 00 92 3c a7 a8 4a 8c 89 30 08 36 fa 1d 96 49 c6 a4 28 78 60 7b 9d d1 62 c9 22 2b d0 f7 36 23 22 25 d6 5a 8e c7 13 d6 7a 7d 8c 81 c9 62 4e 5c 07 c4 51 84 e7 ba f8 8e 22 08 02 96 69 4e e4 39 b8 4a 31 5b 2e a8 b4 c6 f3 7c 94 5a 4d 43 d4 da ae 6a a7 ad a5 a8 0d b5 d1 08 04 81 17 e3 2b c8 54 4e a5 2d 45 5d 93 e7 25
                                                                                                                                                                                                                                                                                Data Ascii: *Zy- -F/^xq{wgm\mcG9u:z9}B'&<E[*P6njCe,1BE5ZxJ"dU<J06I(x`{b"+6#"%Zz}bN\Q"iN9J1[.|ZMCj+TN-E]%
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC16384INData Raw: 4a 59 91 65 05 36 2f e8 f3 0c bc a7 18 8e 10 4a 61 b3 9c 76 b3 a2 2c 4a 4c 9e 13 7c 00 02 55 59 11 62 c4 f7 0e a9 24 26 b7 78 e7 71 f4 4c 8e 4f f1 ce 13 a3 27 a2 d0 26 47 2a 09 db 0d e5 68 48 59 96 3b 82 87 c4 b7 0d 5a 2a a4 14 54 83 84 07 6c bb 6d 2a 7a 31 9a e8 66 64 56 a3 4d 81 b2 9a 91 0f 2c 9b 0d ed b6 a6 ca 73 8e 5f bb 4d 96 67 80 60 5b b7 84 be 4f bf 7a 18 64 86 2a 13 68 95 08 1b 4a 0a e6 ab 2d b3 4d 8b 95 02 a5 0d e3 51 4e 6e 0c f3 6d cb 7c 5b d3 bb 9e a1 85 d6 09 84 10 48 a9 11 42 11 a2 c1 b9 88 8b 81 3e 44 4a a3 29 ac a6 73 01 d1 04 c8 35 ce 7b 1a e7 08 51 22 45 a2 d4 68 a5 f0 de 93 69 45 e7 20 c4 40 dd 76 8c 07 39 77 0e 07 bc f7 ec 8c 4f dd bb c5 bb 8f 37 7c e9 c1 0b 7e f8 a3 77 b8 33 2e e9 3b c7 b2 ee 68 9d 67 58 5a ea 85 ff 10 59 a7 94 40 6c
                                                                                                                                                                                                                                                                                Data Ascii: JYe6/Jav,JL|UYb$&xqLO'&G*hHY;Z*Tlm*z1fdVM,s_Mg`[Ozd*hJ-MQNnm|[HB>DJ)s5{Q"EhiE @v9wO7|~w3.;hgXZY@l
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC16384INData Raw: cc c6 59 ce 36 1d 5d df 73 76 71 41 db 78 aa b2 58 df 2d 8d a7 c8 37 30 4e b8 c3 b9 50 89 a0 97 26 b6 02 4a 2f d1 9b 8a b2 9a 8a c6 2e 8b 6c 65 b9 6c af 8d a3 92 29 61 42 6b 4b c9 09 a3 9a 85 c9 5c 45 16 92 22 4a 19 ac 6f 96 85 c0 77 0d 7b 05 ed 64 da 5a 2b c6 58 54 df 53 43 5e a2 0b 72 1b 6b ce 32 57 56 4a 04 2f 39 8b 06 db 3a 94 35 94 38 91 67 21 51 18 6d c8 39 a2 8c a6 c4 24 4d 69 f3 6e d9 2f a3 b4 c5 f8 15 29 0c cb 44 b7 c2 a2 ca 16 15 a2 c3 d8 46 b2 c6 46 98 dd b9 88 04 c5 d8 46 26 bb 35 a3 b2 a2 28 8d eb b6 42 be 98 06 e2 f1 1e bb 3a 47 19 91 e5 94 85 da 91 a6 01 85 dc de 38 8d b2 04 b8 98 07 b5 96 c7 38 e5 88 c1 91 28 94 22 53 7d a5 34 29 07 2a 92 47 37 c6 90 e6 89 9c 22 61 1e 01 99 ea 5b 6b c9 21 a0 10 14 9e 50 3c 12 a0 a5 b1 4e 89 a2 14 ed 66 4d
                                                                                                                                                                                                                                                                                Data Ascii: Y6]svqAxX-70NP&J/.lel)aBkK\E"Jow{dZ+XTSC^rk2WVJ/9:58g!Qm9$Min/)DFFF&5(B:G88("S}4)*G7"a[k!P<NfM
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC16384INData Raw: 53 4a a5 f5 1e 52 e4 76 7f a0 6b 1c a1 c0 cd 61 e4 c3 7e 43 4a c2 8e 96 7c b4 3c 0e c3 71 cf 6a bd e2 c9 d5 15 de 28 86 90 d8 34 8e 4d e7 31 c6 08 3e cf 18 52 a9 cc 31 31 07 c9 e8 1b ad 28 45 48 35 82 d9 73 cc 29 13 52 7e 2f 57 79 f3 e6 1a 4b 21 a6 88 71 2d 71 1e 98 8f 87 73 e3 1a 1e 74 03 5d 2b da 37 4b 6c eb b1 8d 7e 08 f5 d8 40 3f d6 63 3d e0 2a 25 bd 5f 98 7a 90 a5 14 39 05 86 c3 fd df 29 25 53 72 c0 38 cf e1 e6 0d be 5f 53 8b e4 78 73 0e 8c c3 89 f5 d5 0b 8e c7 cf 18 8e 03 ba 14 be fb fc 9c df ff f1 67 fc f8 f5 c0 93 4d 0b 4a 73 37 15 ac 86 bb 20 99 d6 4e 43 2a d2 fc b6 ba 62 35 38 6f 69 bb 66 b9 3c 5b 31 ce 0b e7 77 99 10 53 15 29 0b 95 40 1b 2f 0a e8 9a b1 65 c1 d3 55 21 60 d4 bc 98 f1 94 41 63 51 08 4b 59 2f 9a e4 ba 2c e9 69 b7 2c e4 85 89 38 1c
                                                                                                                                                                                                                                                                                Data Ascii: SJRvka~CJ|<qj(4M1>R11(EH5s)R~/WyK!q-qst]+7Kl~@?c=*%_z9)%Sr8_SxsgMJs7 NC*b58oif<[1wS)@/eU!`AcQKY/,i,8
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC16384INData Raw: e8 e4 98 3f fd f0 13 1e 3f 3d e3 c9 c5 8e 0f fe e8 f7 78 f4 a7 7f 8c 14 1e dd b4 f4 5a d0 10 d0 56 62 8e 57 bc 68 0c 0a c8 29 82 51 34 47 27 6c fc 5d a4 84 71 8a ec 2f 76 ec 81 51 1a 84 96 6c da 0e a5 24 2e d6 25 c0 ed 1c d0 aa 45 a6 cc 7e 14 dc 32 82 d6 56 7c 60 6f f4 12 d3 48 4c 3e 31 fb 44 ca 65 a9 1d 17 84 25 36 d4 6a 85 8b 89 98 32 56 57 93 26 a4 a8 b7 34 52 a2 94 c4 68 59 e3 38 39 d3 77 6d c5 08 86 48 a7 15 29 06 86 50 b8 ad 34 ab 46 f0 c9 cb 19 ad 15 a7 ab 96 c1 79 2e 0f 03 d6 18 d6 5d c3 1c 23 e7 c3 c8 a6 6b 49 af 68 2d 5a 73 98 26 a0 70 fb e4 08 ad 15 c5 18 86 fd 81 8b 61 e4 ce 1b f7 f9 e0 3b cf d8 8f 33 8f 7e f4 a7 bc f3 53 bf 40 b7 39 fe 6f 4f ce fd 2f ca 15 0e 08 0b 01 21 44 94 6d ae f6 fe ca 15 d4 b5 81 be d6 b5 ae 88 84 90 68 f3 8a 43 7c 45
                                                                                                                                                                                                                                                                                Data Ascii: ??=xZVbWh)Q4G'l]q/vQl$.%E~2V|`oHL>1De%6j2VW&4RhY89wmH)P4Fy.]#kIh-Zs&pa;3~S@9oO/!DmhC|E
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC16384INData Raw: 9d 78 b5 c2 73 35 25 95 04 81 ca 31 e2 86 5d e5 26 c7 80 d2 86 34 39 a4 34 94 52 39 bb 6e 9e d1 c6 80 00 ab ab 21 a1 14 a4 2c e4 5c f9 cf ad 91 18 9f 88 a9 16 a8 28 0a 73 12 7c b8 0f fc f9 5b 0d 27 6d c3 94 52 2d 22 41 12 52 26 67 f0 ae 12 0e 84 b2 20 24 c1 4f 8c 97 67 e4 fb f7 29 19 62 2a 18 96 82 10 ea 96 a2 a0 e2 da f2 32 9d 96 cb 92 1c 2c d3 55 29 eb 64 37 25 84 a9 e5 29 48 81 94 1a e4 12 c7 80 4a b4 10 0a d5 ae 6a 0e b9 94 5a 02 92 03 48 8d d2 b9 66 8f 93 5f 16 e3 4c 9d fa e6 82 54 16 a5 0d ee f2 65 5d d8 6b da 5a 85 8e ac 71 90 94 50 c6 12 e7 a9 9a 67 6d c8 c1 a3 4d 0f c2 13 dd 01 dd 6c 96 92 13 45 0a 95 fc f0 ba b3 51 6a b2 4c 75 39 50 37 95 ca 61 7b 30 69 c9 38 2f 86 38 95 d7 13 fa 9a 11 57 b0 e4 b2 5f 4d 69 11 a2 be dd 92 11 2c ff 4d 4a 44 86 e4
                                                                                                                                                                                                                                                                                Data Ascii: xs5%1]&494R9n!,\(s|['mR-"AR&g $Og)b*2,U)d7%)HJjZHf_LTe]kZqPgmMlEQjLu9P7a{0i8/8W_Mi,MJD
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC16384INData Raw: d1 5a a6 e2 c6 52 c9 4b 27 63 05 d5 e7 2c 55 89 70 45 cd 11 35 c8 84 5a 36 7a 15 c6 3a 8c 73 a4 18 c8 39 a1 b4 22 86 48 ab 95 61 b5 06 a3 18 c7 3d 6e c9 49 b3 68 c8 e7 18 50 34 e1 51 1b 4b 2e 85 90 02 ce 59 e6 29 d2 94 90 57 6a 4b c4 14 01 f9 98 29 24 14 8a 29 25 4a 6d 18 25 07 be bc d0 64 32 9a 56 33 69 31 41 2a 25 d4 18 a3 61 8a 99 dd 94 71 ce 62 8d 7c 0d f4 be 83 9c 39 cc 49 78 ea 5a 71 bd 3b f2 fe f3 2b fe e6 b7 bf c7 68 70 46 61 b4 96 f8 48 4a ac fa 5e 18 d0 73 a2 b3 9a de 19 4e 21 f3 f6 30 f1 e9 7b 57 bc d9 cf ac 9c 63 c7 c4 38 47 bc 35 cc a9 10 72 a5 f7 96 dd 71 e6 30 06 9e 5d 6c b9 de 1f a5 c9 6f b2 9c db 9c e3 cd eb 2f 59 bf fd 31 e6 f2 05 aa 36 6c 6d c6 38 39 b4 3d e4 ba 0f a8 3c e0 65 c9 1f 6a 3d 36 d0 8f f5 58 0f a0 1a 0d ad ec 92 b5 7d b8 a5
                                                                                                                                                                                                                                                                                Data Ascii: ZRK'c,UpE5Z6z:s9"Ha=nIhP4QK.Y)WjK)$)%Jm%d2V3i1A*%aqb|9IxZq;+hpFaHJ^sN!0{Wc8G5rq0]lo/Y16lm89=<ej=6X}
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC16384INData Raw: 54 40 25 45 b9 71 89 99 95 96 20 98 d5 db 89 fd e8 10 42 70 7b b3 a4 1b 1d 93 f3 c5 c6 99 33 cb c6 e0 73 46 e4 c8 d1 b2 66 3b 25 2a 5d 98 d2 b5 d5 f4 d9 71 b9 1f 39 58 d7 af 0f f5 52 09 fa c9 73 50 6b 9e 6e 33 4f b7 03 c7 ad 65 f4 11 39 16 8a cd 6a b5 22 0b b8 bc dc 71 e7 78 4d 0e 81 69 1c 39 3e 58 11 fd 84 4c 19 25 04 a6 59 70 79 f6 9c 07 1f 44 7c 08 7f 38 48 fd e7 a3 b8 be ef 77 11 e6 38 cd 4d fd b8 d5 4d 03 7d 53 37 75 4d ea 15 91 38 8c 3d ff 18 08 f6 5a 56 8c f1 ae ad 9a 07 75 b3 e4 ea ea 14 84 a0 5d 1d d2 6e 8e 31 da d0 ef f7 f8 74 9b e5 66 cd e2 72 cb b3 bd 23 26 38 5c 54 68 25 79 7e d6 f1 ce 9d 43 0e 37 0d 57 db 81 e3 45 cd a7 db be 2c 66 31 67 ac 85 20 a4 84 8b 89 4d 6b 91 d2 b3 1b 23 47 0b cd 90 22 31 95 a5 2c 81 40 cc 8b 81 52 97 c5 b5 ab d1 71
                                                                                                                                                                                                                                                                                Data Ascii: T@%Eq Bp{3sFf;%*]q9XRsPkn3Oe9j"qxMi9>XL%YpyD|8Hw8MM}S7uM8=ZVu]n1tfr#&8\Th%y~C7WE,f1g Mk#G"1,@Rq
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC16384INData Raw: 2f ce 53 4a 45 18 ca f2 f2 f5 fd 2e 7f 32 ea a6 81 be a9 9b fa 49 ae 5c fe f6 0a 9f 76 9d 2b 67 3e 50 c6 fe 5c e8 7b 92 1b 19 c7 1d 43 77 45 dd ac 90 52 b0 3f 7f 86 1f 47 8c b5 ac 0f 4f b8 ba bc a0 bb 9c 38 b8 73 1f 2d 05 cb c3 13 ba ed 0b 84 d1 fc ec e7 de e4 3b 1f 3f e5 5b 9f 5d f0 15 a3 68 a4 e0 f9 d9 05 6f dc 3d e2 a7 df bc cd 37 1f bf a0 32 9a 29 26 8e 1a cd 14 23 3e 95 45 28 ef 03 56 96 29 b8 d6 e5 0a 3d cf cd b3 4b 09 59 e0 1b 84 54 0e 34 21 15 03 5c 6d 0b 47 7a 9c 3c c1 07 9c 4b 2c 6b f0 29 b1 b4 9a 93 45 c5 55 3f d2 68 55 22 39 f3 6e a8 02 0e d7 2d 8f 2e f7 fc 4f fe ad ff 88 ff f5 9f fe 23 fc e1 3f f0 d5 92 01 0f 91 29 47 b4 56 88 0c 29 66 44 14 48 63 8b 82 7b b6 dc a5 10 90 d6 92 63 99 ea 09 6d c8 73 ee 56 a2 0b 61 03 85 9c 49 2e 29 04 c4 dc f0
                                                                                                                                                                                                                                                                                Data Ascii: /SJE.2I\v+g>P\{CwER?GO8s-;?[]ho=72)&#>E(V)=KYT4!\mGz<K,k)EU?hU"9n-.O#?)GV)fDHc{cmsVaI.)


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                69192.168.2.449837151.101.1.444433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC2346OUTGET /1383596/trc/3/json?tim=1735809450694&data=%7B%22id%22%3A437%2C%22ii%22%3A%22%2Fluminus%2F3171%2Findex.php%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1735809450682%2C%22cv%22%3A%2220241229-10-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D%22%2C%22e%22%3A%22https%3A%2F%2Ftr171139818.amoliani.com%2F%22%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-trac [TRUNCATED]
                                                                                                                                                                                                                                                                                Host: trc.taboola.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                cpu: 0.1835
                                                                                                                                                                                                                                                                                X-Fastly-to-NLB-rtt: 1793
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:33 GMT
                                                                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                                                                X-SERVICE-VERSION: v1
                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740075-EWR
                                                                                                                                                                                                                                                                                X-Cache: MISS
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1735809454.546054,VS0,VE24
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-vcl-time-ms: 24
                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC5INData Raw: 36 30 61 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 60a
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC1378INData Raw: 54 46 41 53 43 2e 74 72 6b 43 61 6c 6c 62 61 63 6b 28 7b 22 74 72 63 22 3a 7b 22 73 69 22 3a 22 38 30 37 32 62 62 33 61 65 66 65 36 35 32 38 38 30 65 35 31 33 66 34 36 66 63 37 36 33 65 39 32 22 2c 22 73 64 22 3a 22 76 32 5f 38 30 37 32 62 62 33 61 65 66 65 36 35 32 38 38 30 65 35 31 33 66 34 36 66 63 37 36 33 65 39 32 5f 38 62 63 37 31 66 30 38 2d 65 32 62 66 2d 34 34 66 36 2d 62 66 32 34 2d 66 34 36 35 39 34 35 38 33 31 63 32 2d 74 75 63 74 65 36 66 64 66 32 64 5f 31 37 33 35 38 30 39 34 35 33 5f 31 37 33 35 38 30 39 34 35 33 5f 43 50 62 6e 71 79 63 51 72 4c 6c 55 47 4c 71 46 75 62 4c 43 4d 69 41 42 4b 41 45 77 34 51 45 34 6b 61 51 4f 51 4e 57 6d 44 30 6a 5a 69 4e 63 44 55 50 55 44 57 41 46 67 41 47 69 49 36 64 33 31 35 59 65 59 74 31 6c 77 41 49 41 42
                                                                                                                                                                                                                                                                                Data Ascii: TFASC.trkCallback({"trc":{"si":"8072bb3aefe652880e513f46fc763e92","sd":"v2_8072bb3aefe652880e513f46fc763e92_8bc71f08-e2bf-44f6-bf24-f465945831c2-tucte6fdf2d_1735809453_1735809453_CPbnqycQrLlUGLqFubLCMiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWAFgAGiI6d315YeYt1lwAIAB
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC168INData Raw: 6f 6c 64 22 2c 22 69 6e 68 65 72 69 74 2d 74 69 74 6c 65 2d 63 6f 6c 6f 72 22 3a 22 74 72 75 65 22 2c 22 6d 6f 64 75 6c 65 2d 6e 61 6d 65 22 3a 22 63 74 61 2d 6c 61 7a 79 2d 6d 6f 64 75 6c 65 22 2c 22 65 6e 61 62 6c 65 2d 63 61 6c 6c 2d 74 6f 2d 61 63 74 69 6f 6e 2d 63 72 65 61 74 69 76 65 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 74 72 75 65 22 2c 22 64 69 73 61 62 6c 65 2d 63 74 61 2d 6f 6e 2d 63 75 73 74 6f 6d 2d 6d 6f 64 75 6c 65 22 3a 22 74 72 75 65 22 7d 7d 2c 22 76 6f 69 6c 22 3a 22 31 22 7d 7d
                                                                                                                                                                                                                                                                                Data Ascii: old","inherit-title-color":"true","module-name":"cta-lazy-module","enable-call-to-action-creative-component":"true","disable-cta-on-custom-module":"true"}},"voil":"1"}}
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC3INData Raw: 31 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 1
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC1INData Raw: 29
                                                                                                                                                                                                                                                                                Data Ascii: )
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                70192.168.2.44983864.202.112.314433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC599OUTGET /cachedClickId?marketerId=00044c6f192d8d228cd2640480153dc2ed HTTP/1.1
                                                                                                                                                                                                                                                                                Host: tr.outbrain.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC251INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                date: Thu, 02 Jan 2025 09:17:33 GMT
                                                                                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                                                                                content-length: 35
                                                                                                                                                                                                                                                                                x-traceid: b7c56d9f973fc17ce7f91f51ac5e9560
                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC35INData Raw: 6f 62 41 70 69 2e 73 65 74 43 61 63 68 65 64 43 6c 69 63 6b 49 64 28 22 4e 6f 43 6c 69 63 6b 49 64 22 29
                                                                                                                                                                                                                                                                                Data Ascii: obApi.setCachedClickId("NoClickId")


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                71192.168.2.44983418.66.102.1064433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC365OUTGET /c/hotjar-5155040.js?sv=6 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: static.hotjar.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:32 GMT
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                ETag: W/68668bd9464e2b39e3184df490f0e87a
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                X-Cache-Hit: 1
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 3f52d342c56014599dee37446f6c9f2e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ror5lep4dmBSSv_07fYkyY0epgPTxw_R0dSnwL6EkdcKGIj6NXVe-g==
                                                                                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC8944INData Raw: 32 32 65 38 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 35 31 35 35 30 34 30 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 31 2e 30 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f 6e 73 6f 6c 65 5f 63 6f 6e 73 65 6e 74 22 3a 74 72 75 65 2c 22 61 6e
                                                                                                                                                                                                                                                                                Data Ascii: 22e8window.hjSiteSettings = window.hjSiteSettings || {"site_id":5155040,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"an
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC4161INData Raw: 31 30 33 39 0d 0a 35 33 32 38 31 30 66 36 66 64 2e 6a 73 22 7d 2c 42 52 4f 57 53 45 52 5f 50 45 52 46 3a 7b 6a 73 3a 22 62 72 6f 77 73 65 72 2d 70 65 72 66 2e 38 34 31 37 63 36 62 62 61 37 32 32 32 38 66 61 32 65 32 39 2e 6a 73 22 7d 2c 55 53 45 52 5f 54 45 53 54 3a 7b 6a 73 3a 22 75 73 65 72 2d 74 65 73 74 2e 31 64 36 39 61 64 66 35 64 35 64 38 62 39 36 31 66 66 63 63 2e 6a 73 22 7d 7d 2c 55 29 77 69 6e 64 6f 77 2e 5f 75 78 61 2e 70 75 73 68 28 5b 22 73 74 61 72 74 3a 68 6f 74 6a 61 72 22 2c 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 5d 29 2c 77 69 6e 64 6f 77 2e 68 6a 2e 73 63 72 69 70 74 4c 6f 61 64 65 64 3d 21 30 3b 65 6c 73 65 20 69 66 28 50 29 7b 76 61 72 20 42 3d 28 4f 3d 28 53 3d 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74
                                                                                                                                                                                                                                                                                Data Ascii: 1039532810f6fd.js"},BROWSER_PERF:{js:"browser-perf.8417c6bba72228fa2e29.js"},USER_TEST:{js:"user-test.1d69adf5d5d8b961ffcc.js"}},U)window._uxa.push(["start:hotjar",window.hjSiteSettings]),window.hj.scriptLoaded=!0;else if(P){var B=(O=(S=window.hjSiteSet
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                72192.168.2.449842212.102.46.1184433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC617OUTGET /banner/v2.14.54/static-main-no-autoblock/345.e308.c.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:34 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 19895
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-WA1-1120
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                ETag: "6752c4b0-4db7"
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Dec 2024 09:32:32 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-51
                                                                                                                                                                                                                                                                                CDN-FileServer: 861
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.07
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 12/15/2024 11:40:26
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1120
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: dd7626d4e62e544007870ed594bc473a
                                                                                                                                                                                                                                                                                CDN-Cache: REVALIDATED
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC16384INData Raw: 68 74 6d 6c 7b 6f 70 61 63 69 74 79 3a 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6f 6b 69 65 66 69 72 73 74 2d 72 6f 6f 74 20 68 32 2c 2e 63 6f 6f 6b 69 65 66 69 72 73 74 2d 72 6f 6f 74 20 68 33 2c 2e 63 6f 6f 6b 69 65 66 69 72 73 74 2d 72 6f 6f 74 20 68 34 2c 2e 63 6f 6f 6b 69 65 66 69 72 73 74 2d 72 6f 6f 74 20 68 35 2c 2e 63 6f 6f 6b 69 65 66 69 72 73 74 2d 72 6f 6f 74 20 68 36 7b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 77 65
                                                                                                                                                                                                                                                                                Data Ascii: html{opacity:1!important}.cookiefirst-root h2,.cookiefirst-root h3,.cookiefirst-root h4,.cookiefirst-root h5,.cookiefirst-root h6{border:0!important;color:inherit!important;display:block!important;font-size:inherit!important;font:inherit!important;font-we
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC3511INData Raw: 36 6e 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 66 33 66 7a 4a 7b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 66 31 54 7a 53 7b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 66 33 6c 33 36 7b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 66 32 4e 43 44 7b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 66 32 6d 45 31 7b 66 6c 65 78 3a 30 20 30 20 34 31 2e
                                                                                                                                                                                                                                                                                Data Ascii: 6n{flex:0 0 auto;max-width:100%;width:auto}.cf3fzJ{flex:0 0 8.33333333%;max-width:8.33333333%}.cf1TzS{flex:0 0 16.66666667%;max-width:16.66666667%}.cf3l36{flex:0 0 25%;max-width:25%}.cf2NCD{flex:0 0 33.33333333%;max-width:33.33333333%}.cf2mE1{flex:0 0 41.


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                73192.168.2.449841212.102.46.1184433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC616OUTGET /banner/v2.14.54/static-main-no-autoblock/ui.98c9.c.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC1083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:34 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 15334
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-WA1-1120
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                ETag: "6752c4af-3be6"
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Dec 2024 09:32:31 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-635
                                                                                                                                                                                                                                                                                CDN-FileServer: 817
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.07
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 12/19/2024 18:49:31
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1120
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: 50791ebd3b6f8515c5220de0151e2a59
                                                                                                                                                                                                                                                                                CDN-Cache: REVALIDATED
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC15334INData Raw: 2e 63 66 31 79 36 30 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 63 66 31 79 36 30 2c 2e 63 66 32 4c 66 36 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 66 32 4c 66 36 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 30
                                                                                                                                                                                                                                                                                Data Ascii: .cf1y60{align-items:center;display:inline-flex;font-weight:300}.cf1y60,.cf2Lf6{position:relative}.cf2Lf6{border:1px solid;box-shadow:none!important;cursor:pointer;display:inline-block;line-height:1.5;margin-bottom:0;margin-top:0;max-width:100%;min-width:0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                74192.168.2.449844212.102.46.1184433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC617OUTGET /banner/v2.14.54/static-main-no-autoblock/233.362b.c.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC1048INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:33 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 127
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-WA1-1120
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                ETag: "6752c4b0-7f"
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Dec 2024 09:32:32 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-639
                                                                                                                                                                                                                                                                                CDN-FileServer: 709
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.07
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 12/19/2024 18:49:31
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1120
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 1
                                                                                                                                                                                                                                                                                CDN-RequestId: 405ba6bb02320aafe6d7b62dd4acf892
                                                                                                                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC127INData Raw: 2e 63 6f 6f 6b 69 65 66 69 72 73 74 2d 64 69 73 61 62 6c 65 64 2d 72 65 73 6f 75 72 63 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 64 61 74 61 2d 63 6f 6f 6b 69 65 66 69 72 73 74 2d 63 61 74 65 67 6f 72 79 5d 5b 64 61 74 61 2d 73 72 63 5d 2b 2e 63 6f 6f 6b 69 65 66 69 72 73 74 2d 64 69 73 61 62 6c 65 64 2d 72 65 73 6f 75 72 63 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d
                                                                                                                                                                                                                                                                                Data Ascii: .cookiefirst-disabled-resource{display:none}[data-cookiefirst-category][data-src]+.cookiefirst-disabled-resource{display:block}


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                75192.168.2.449843212.102.46.1184433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC602OUTGET /banner/v2.14.54/static-main-no-autoblock/162.13f2.c.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC1088INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:33 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 6148
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-WA1-1120
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                ETag: "6752c4b0-1804"
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Dec 2024 09:32:32 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-639
                                                                                                                                                                                                                                                                                CDN-FileServer: 709
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.07
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 12/22/2024 03:45:23
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1120
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: 226073c366f9e40463ef6a04a52e4997
                                                                                                                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC6148INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 63 68 75 6e 6b 43 42 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 63 68 75 6e 6b 43 42 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 32 5d 2c 7b 38 38 32 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 74 2e 64 28 6e 2c 7b 59 65 3a 28 29 3d 3e 6f 2e 59 65 2c 65 4a 3a 28 29 3d 3e 6f 2e 65 4a 7d 29 3b 76 61 72 20 72 3d 74 28 33 38 35 36 29 2c 6f 3d 74 28 38 39 34 34 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 65 5b 74 5d 3d 6e 5b 74 5d 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 69 66 28 22 5f 5f 73 6f 75 72 63 65 22 21 3d 3d 74 26 26 21 28 74 20 69 6e 20 6e 29 29 72 65 74 75
                                                                                                                                                                                                                                                                                Data Ascii: "use strict";(globalThis.chunkCB=globalThis.chunkCB||[]).push([[162],{882:(e,n,t)=>{t.d(n,{Ye:()=>o.Ye,eJ:()=>o.eJ});var r=t(3856),o=t(8944);function _(e,n){for(var t in n)e[t]=n[t];return e}function u(e,n){for(var t in e)if("__source"!==t&&!(t in n))retu


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                76192.168.2.44984513.33.187.744433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC573OUTGET /modules.60031afbf51fb3e88a5b.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: script.hotjar.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                Content-Length: 228108
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 18 Dec 2024 11:51:09 GMT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                ETag: "51f0735cf6390af81e4cb97c3cde2cb7"
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 18 Dec 2024 11:50:24 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                X-Robots-Tag: none
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 af1c2193a818b5824fd85ddd651620a8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: kHHjYLy8LWXt3xrGcN1dljI2TkVhy4iEt1fGKY42KZMMux4qRwsIgw==
                                                                                                                                                                                                                                                                                Age: 1286785
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC15664INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 6f 64 75 6c 65 73 2e 36 30 30 33 31 61 66 62 66 35 31 66 62 33 65 38 38 61 35 62 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 44 45 4e 54 49 46 59 5f 55 53 45 52 3a 22 69 64 65 6e 74 69 66 79 5f 75 73 65 72 22 2c 41 55 54 4f 54 41 47 5f 52 45 43 4f 52 44 49 4e 47 3a 22 61 75 74 6f 74 61 67 5f 72 65 63 6f
                                                                                                                                                                                                                                                                                Data Ascii: /*! For license information please see modules.60031afbf51fb3e88a5b.js.LICENSE.txt */!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_reco
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC16384INData Raw: 6c 6f 67 2e 64 65 62 75 67 28 22 55 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 41 50 49 20 63 61 6c 6c 20 73 75 63 63 65 73 73 66 75 6c 2e 22 2c 22 75 73 65 72 41 74 74 72 69 62 75 74 65 73 22 2c 65 29 7d 29 2c 22 75 73 65 72 41 74 74 72 69 62 75 74 65 73 22 29 2c 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 6a 2e 6c 6f 67 2e 64 65 62 75 67 28 22 55 73 65 72 20 41 74 74 72 69 62 75 74 65 73 20 76 61 6c 69 64 61 74 69 6f 6e 20 41 50 49 20 63 61 6c 6c 20 66 61 69 6c 65 64 2e 22 2c 22 75 73 65 72 41 74 74 72 69 62 75 74 65 73 22 2c 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 26 26 4a 53 4f 4e 2e 70 61 72 73 65 28 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 7c 7c 22 75 6e 6b 6e 6f 77 6e 5f 66 61 69 6c 75 72 65 22 29 7d 29 2c
                                                                                                                                                                                                                                                                                Data Ascii: log.debug("User validation API call successful.","userAttributes",e)}),"userAttributes"),hj.tryCatch((function(e){hj.log.debug("User Attributes validation API call failed.","userAttributes",e.responseText&&JSON.parse(e.responseText)||"unknown_failure")}),
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC16384INData Raw: 28 29 7d 7d 7d 28 29 2c 6e 3d 76 6f 69 64 20 30 21 3d 3d 74 2c 6f 3d 6e 75 6c 6c 21 3d 3d 69 2e 67 65 74 28 29 3b 72 65 74 75 72 6e 20 6e 26 26 69 2e 73 65 74 28 7b 72 65 66 65 72 72 65 72 3a 74 7d 29 2c 6f 7c 7c 6e 7d 7d 2c 36 31 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 2c 6f 2c 69 3d 28 28 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 29 7d 29 2e 74 65 73 74 3d 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 69 66 28 21 6e 61 76 69 67 61 74 6f 72 29 72 65 74 75 72 6e 22 4e 6f 20 55 73 65 72 2d 41 67 65 6e 74 20 50 72 6f 76 69 64 65 64 22 3b 69 66 28 6e 75 6c 6c
                                                                                                                                                                                                                                                                                Data Ascii: ()}}}(),n=void 0!==t,o=null!==i.get();return n&&i.set({referrer:t}),o||n}},6175:function(e,t,n){"use strict";n.d(t,{K:function(){return i}});var r,o,i=((o=function(){return r()}).test=r=function(){var e;if(!navigator)return"No User-Agent Provided";if(null
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC16384INData Raw: 73 69 67 6e 65 64 53 6c 6f 74 3b 29 73 3d 73 2e 61 73 73 69 67 6e 65 64 53 6c 6f 74 3b 72 65 74 75 72 6e 20 75 28 68 6a 2e 68 71 28 73 29 2e 70 61 72 65 6e 74 28 29 2c 22 3e 22 2b 6f 2b 6e 29 7d 72 65 74 75 72 6e 20 75 28 65 2e 70 61 72 65 6e 74 28 29 2c 22 3e 22 2b 6f 2b 6e 29 7d 29 2c 22 63 6f 6d 6d 6f 6e 22 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 21 28 76 6f 69 64 20 30 3d 3d 3d 28 65 3d 68 6a 2e 68 71 2e 74 72 69 6d 28 28 65 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 5c 73 2b 2f 67 2c 22 20 22 29 29 29 7c 7c 22 22 3d 3d 3d 65 7c 7c 65 2e 69 6e 64 65 78 4f 66 28 22 79 75 69 5f 22 29 3e 2d 31 29 26 26 28 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 6e 2c 22 5c 5c 24 31 22 29 29 2e 73 70 6c 69 74 28
                                                                                                                                                                                                                                                                                Data Ascii: signedSlot;)s=s.assignedSlot;return u(hj.hq(s).parent(),">"+o+n)}return u(e.parent(),">"+o+n)}),"common"),l=function(e){var r=[];return!(void 0===(e=hj.hq.trim((e||"").replace(/\s\s+/g," ")))||""===e||e.indexOf("yui_")>-1)&&((e=e.replace(n,"\\$1")).split(
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC16384INData Raw: 73 74 53 65 65 6e 22 29 7d 7d 28 68 6a 2e 76 69 73 69 74 44 61 74 61 2e 67 65 74 50 61 67 65 56 69 73 69 74 49 6e 66 6f 28 74 2c 68 6a 2e 73 65 74 74 69 6e 67 73 2e 73 69 74 65 5f 69 64 29 2c 6e 2c 72 29 7d 2c 61 29 29 2e 66 6c 75 73 68 28 29 2c 68 6a 2e 65 76 65 6e 74 53 74 72 65 61 6d 2e 72 65 70 6f 72 74 50 61 67 65 43 6f 6e 74 65 6e 74 28 65 29 2c 28 30 2c 63 2e 4e 29 28 69 2e 73 2e 53 43 52 4f 4c 4c 5f 52 45 41 43 48 2c 7b 6d 61 78 5f 62 6f 74 74 6f 6d 3a 68 6a 2e 75 69 2e 67 65 74 42 6f 74 74 6f 6d 41 73 50 65 72 63 65 6e 74 61 67 65 28 29 7d 2c 21 30 29 2c 6f 3f 71 2e 65 6e 61 62 6c 65 52 65 63 6f 72 64 69 6e 67 28 29 3a 42 2e 79 2e 6f 6e 28 22 70 61 67 65 49 6e 66 6f 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4b 2e 69 6e 69 74 69 61 6c 69
                                                                                                                                                                                                                                                                                Data Ascii: stSeen")}}(hj.visitData.getPageVisitInfo(t,hj.settings.site_id),n,r)},a)).flush(),hj.eventStream.reportPageContent(e),(0,c.N)(i.s.SCROLL_REACH,{max_bottom:hj.ui.getBottomAsPercentage()},!0),o?q.enableRecording():B.y.on("pageInfo",(function(e,t){K.initiali
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC16384INData Raw: 68 6a 5f 6d 75 74 61 74 69 6f 6e 5f 73 75 6d 6d 61 72 79 5f 6e 6f 64 65 5f 6d 61 70 5f 69 64 5f 5f 22 2c 74 65 2e 6e 65 78 74 49 64 5f 3d 31 3b 76 61 72 20 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 65 2e 53 54 41 59 45 44 5f 4f 55 54 3d 30 5d 3d 22 53 54 41 59 45 44 5f 4f 55 54 22 2c 65 5b 65 2e 45 4e 54 45 52 45 44 3d 31 5d 3d 22 45 4e 54 45 52 45 44 22 2c 65 5b 65 2e 53 54 41 59 45 44 5f 49 4e 3d 32 5d 3d 22 53 54 41 59 45 44 5f 49 4e 22 2c 65 5b 65 2e 52 45 50 41 52 45 4e 54 45 44 3d 33 5d 3d 22 52 45 50 41 52 45 4e 54 45 44 22 2c 65 5b 65 2e 52 45 4f 52 44 45 52 45 44 3d 34 5d 3d 22 52 45 4f 52 44 45 52 45 44 22 2c 65 5b 65 2e 45 58 49 54 45 44 3d 35 5d 3d 22 45 58 49 54 45 44 22 2c 65 7d 28 6e 65 7c 7c 7b 7d 29 2c 72 65
                                                                                                                                                                                                                                                                                Data Ascii: hj_mutation_summary_node_map_id__",te.nextId_=1;var ne=function(e){return e[e.STAYED_OUT=0]="STAYED_OUT",e[e.ENTERED=1]="ENTERED",e[e.STAYED_IN=2]="STAYED_IN",e[e.REPARENTED=3]="REPARENTED",e[e.REORDERED=4]="REORDERED",e[e.EXITED=5]="EXITED",e}(ne||{}),re
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC16384INData Raw: 74 65 6e 74 3a 22 22 7d 5d 2c 6f 2e 72 65 64 61 63 74 65 64 43 6f 6e 74 65 6e 74 49 64 2d 2d 29 3a 74 26 26 28 68 2e 63 68 69 6c 64 4e 6f 64 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 6f 64 65 2c 6e 3d 65 2e 73 68 61 64 6f 77 52 6f 6f 74 2c 72 3d 65 2e 73 65 72 69 61 6c 69 7a 65 2c 6f 3d 65 2e 69 6e 69 74 69 61 6c 43 68 69 6c 64 4e 6f 64 65 73 7c 7c 5b 5d 3b 69 66 28 6e 26 26 6e 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 7b 6f 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 3d 6e 2e 66 69 72 73 74 43 68 69 6c 64 3b 69 3b 69 3d 69 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7b 76 61 72 20 61 3d 72 28 69 29 3b 61 2e 69 73 49 6e 53 68 61 64 6f 77 52 6f 6f 74 3d 21 30 2c 6f 2e 70 75 73 68 28 61 29 7d 7d 69 66 28 74 2e 63 68 69 6c
                                                                                                                                                                                                                                                                                Data Ascii: tent:""}],o.redactedContentId--):t&&(h.childNodes=function(e){var t=e.node,n=e.shadowRoot,r=e.serialize,o=e.initialChildNodes||[];if(n&&n.childNodes.length){o=[];for(var i=n.firstChild;i;i=i.nextSibling){var a=r(i);a.isInShadowRoot=!0,o.push(a)}}if(t.chil
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC16384INData Raw: 64 28 65 29 2c 6e 26 26 28 69 2e 69 64 3d 6e 29 2c 69 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6f 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 28 5b 65 5d 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 28 65 3d 43 53 53 53 74 79 6c 65 53 68 65 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 52 75 6c 65 2c 43 53 53 53 74 79 6c 65 53 68 65 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 6e 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 6f 3d 74 68 69 73
                                                                                                                                                                                                                                                                                Data Ascii: d(e),n&&(i.id=n),i};function a(e){o.forEach((function(t){t([e])}))}return t.init=function(){n||(e=CSSStyleSheet.prototype.deleteRule,CSSStyleSheet.prototype.deleteRule=function(){var t=Array.prototype.slice.call(arguments),n=e.apply(this,arguments),o=this
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC16384INData Raw: 69 6e 63 72 28 29 2c 72 2e 72 65 61 64 28 29 2e 74 68 65 6e 28 65 29 7d 29 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 74 69 6d 65 2c 72 3d 65 2e 63 6f 6d 70 72 65 73 73 65 64 3b 74 28 7b 73 75 63 63 65 73 73 3a 21 30 2c 63 6f 6d 70 72 65 73 73 65 64 3a 72 2c 74 69 6d 65 3a 6e 7d 29 7d 29 29 2e 63 61 74 63 68 28 61 29 7d 63 61 74 63 68 28 65 29 7b 61 28 65 29 7d 7d 28 74 2c 73 29 7d 2c 72 65 70 6f 72 74 50 61 67 65 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 3d 21 31 2c 67 3d 75 2e 79 2e 6f 6e 28 22 70 61 67 65 43 6f 6e 74 65 6e 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 2c 6f 3d 74 2e 75 75 69 64 2c 69 3d 74 2e 6d 64 35 2c 61 3d 68 6a 2e 64 6f 6d 2e 67 65 74 43 53 53 55 52
                                                                                                                                                                                                                                                                                Data Ascii: incr(),r.read().then(e)}))).then((function(e){var n=e.time,r=e.compressed;t({success:!0,compressed:r,time:n})})).catch(a)}catch(e){a(e)}}(t,s)},reportPageContent:function(e){w=!1,g=u.y.on("pageContent",(function(t){var n,o=t.uuid,i=t.md5,a=hj.dom.getCSSUR
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC16384INData Raw: 74 29 7c 7c 74 3b 72 65 74 75 72 6e 20 6f 3f 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 3f 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 5b 6f 5d 7c 7c 28 61 28 22 55 6e 61 62 6c 65 20 74 6f 20 61 63 63 65 73 73 20 70 72 6f 70 65 72 74 79 20 77 69 74 68 20 6e 61 6d 65 20 5b 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 5d 20 66 72 6f 6d 20 61 6e 20 49 46 72 61 6d 65 20 63 6f 6e 74 65 78 74 22 29 29 2c 65 29 3a 28 61 28 22 55 6e 61 62 6c 65 20 74 6f 20 61 63 63 65 73 73 20 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 20 70 72 6f 70 65 72 74 79 22 29 2c 65 29 3a 28 61 28 22 55 6e 61 62 6c 65 20 74 6f 20 6e 61 6d 65 20 70 72 6f 70 65 72 74 79 20 6f 72 20 6d 69 73 73 69 6e 67 20 66 61 6c 6c 62 61 63 6b 4e 61 6d 65 22 29 2c 65 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                Data Ascii: t)||t;return o?r.contentWindow?r.contentWindow[o]||(a("Unable to access property with name [".concat(o,"] from an IFrame context")),e):(a("Unable to access contentWindow property"),e):(a("Unable to name property or missing fallbackName"),e)}catch(t){retur


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                77192.168.2.449846169.150.247.394433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:33 UTC490OUTGET /sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/lang-widget-fr.json?v=83cc9568-36c4-4ca1-9cfe-b34cbeaef4c6 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC1084INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:34 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                Content-Length: 17761
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-DE1-1082
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                ETag: "67502887-4561"
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 04 Dec 2024 10:01:43 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-587
                                                                                                                                                                                                                                                                                CDN-FileServer: 599
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 01/02/2025 09:17:34
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1080
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 1
                                                                                                                                                                                                                                                                                CDN-RequestId: eae052d659733915817750090873fe55
                                                                                                                                                                                                                                                                                CDN-Cache: MISS
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC8688INData Raw: 7b 22 77 69 64 67 65 74 22 3a 7b 22 68 65 61 64 69 6e 67 22 3a 7b 22 74 63 66 4c 65 61 64 22 3a 22 50 61 72 61 6d 5c 75 30 30 65 38 74 72 65 73 20 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 5c 75 30 30 65 39 22 2c 22 6c 65 61 64 22 3a 22 4e 6f 75 73 20 75 74 69 6c 69 73 6f 6e 73 20 64 65 73 20 63 6f 6f 6b 69 65 73 22 2c 22 74 63 66 49 6e 74 72 6f 54 69 74 6c 65 22 3a 22 43 6c 69 71 75 65 72 20 73 75 72 20 6c 65 20 62 6f 75 74 6f 6e 20 5c 75 30 30 61 62 52 65 66 75 73 65 72 5c 75 30 30 62 62 20 63 6f 6e 73 65 72 76 65 20 6c 65 20 70 61 72 61 6d 5c 75 30 30 65 39 74 72 61 67 65 20 70 61 72 20 64 5c 75 30 30 65 39 66 61 75 74 20 64 65 73 20 73 65 75 6c 73 20 63 6f 6f 6b 69 65 20 73 74 72 69 63 74 65 6d 65 6e 74 20 6e 5c 75 30 30 65 39 63 65 73 73 61
                                                                                                                                                                                                                                                                                Data Ascii: {"widget":{"heading":{"tcfLead":"Param\u00e8tres de confidentialit\u00e9","lead":"Nous utilisons des cookies","tcfIntroTitle":"Cliquer sur le bouton \u00abRefuser\u00bb conserve le param\u00e9trage par d\u00e9faut des seuls cookie strictement n\u00e9cessa
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC9073INData Raw: 30 30 65 30 20 6c 27 49 41 42 20 3a 22 2c 22 66 65 61 74 75 72 65 73 22 3a 22 49 41 42 20 43 61 72 61 63 74 5c 75 30 30 65 39 72 69 73 74 69 71 75 65 73 20 3a 22 2c 22 73 70 65 63 69 61 6c 46 65 61 74 75 72 65 73 22 3a 22 43 61 72 61 63 74 5c 75 30 30 65 39 72 69 73 74 69 71 75 65 73 20 73 70 5c 75 30 30 65 39 63 69 61 6c 65 73 20 64 65 20 6c 27 49 41 42 20 3a 22 7d 2c 22 76 65 6e 64 6f 72 73 22 3a 7b 22 76 69 65 77 5f 70 6f 6c 69 63 69 65 73 22 3a 22 56 6f 69 72 20 6c 61 20 70 6f 6c 69 74 69 71 75 65 20 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 5c 75 30 30 65 39 22 2c 22 6c 69 66 65 73 70 61 6e 22 3a 22 44 75 72 5c 75 30 30 65 39 65 20 64 65 20 76 69 65 3a 20 22 2c 22 66 65 61 74 75 72 65 73 22 3a 22 43 61 72 61 63 74 5c 75 30 30 65 39 72 69 73
                                                                                                                                                                                                                                                                                Data Ascii: 00e0 l'IAB :","features":"IAB Caract\u00e9ristiques :","specialFeatures":"Caract\u00e9ristiques sp\u00e9ciales de l'IAB :"},"vendors":{"view_policies":"Voir la politique de confidentialit\u00e9","lifespan":"Dur\u00e9e de vie: ","features":"Caract\u00e9ris


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                78192.168.2.449849151.101.129.444433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC2145OUTGET /1383596/trc/3/json?tim=1735809450694&data=%7B%22id%22%3A437%2C%22ii%22%3A%22%2Fluminus%2F3171%2Findex.php%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1735809450682%2C%22cv%22%3A%2220241229-10-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D%22%2C%22e%22%3A%22https%3A%2F%2Ftr171139818.amoliani.com%2F%22%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-trac [TRUNCATED]
                                                                                                                                                                                                                                                                                Host: trc.taboola.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                cpu: 0.1621875
                                                                                                                                                                                                                                                                                X-Fastly-to-NLB-rtt: 1789
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:34 GMT
                                                                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                                                                X-SERVICE-VERSION: v1
                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740064-EWR
                                                                                                                                                                                                                                                                                X-Cache: MISS
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1735809454.151884,VS0,VE12
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-vcl-time-ms: 12
                                                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC5INData Raw: 35 66 38 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 5f8
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC1378INData Raw: 54 46 41 53 43 2e 74 72 6b 43 61 6c 6c 62 61 63 6b 28 7b 22 74 72 63 22 3a 7b 22 73 69 22 3a 22 31 39 66 33 61 37 38 37 35 66 36 64 35 35 37 61 64 38 37 64 30 37 33 37 30 33 61 64 64 33 36 65 22 2c 22 73 64 22 3a 22 76 32 5f 31 39 66 33 61 37 38 37 35 66 36 64 35 35 37 61 64 38 37 64 30 37 33 37 30 33 61 64 64 33 36 65 5f 65 61 38 63 63 35 32 32 2d 64 36 65 38 2d 34 66 39 66 2d 38 39 66 36 2d 66 37 65 66 65 39 39 66 64 37 38 61 2d 74 75 63 74 65 36 66 64 66 32 65 5f 31 37 33 35 38 30 39 34 35 34 5f 31 37 33 35 38 30 39 34 35 34 5f 43 50 62 6e 71 79 63 51 72 4c 6c 55 47 4c 71 46 75 62 4c 43 4d 69 41 42 4b 41 45 77 34 51 45 34 6b 61 51 4f 51 4e 57 6d 44 30 6a 5a 69 4e 63 44 55 50 55 44 57 41 46 67 41 47 69 49 36 64 33 31 35 59 65 59 74 31 6c 77 41 49 41 42
                                                                                                                                                                                                                                                                                Data Ascii: TFASC.trkCallback({"trc":{"si":"19f3a7875f6d557ad87d073703add36e","sd":"v2_19f3a7875f6d557ad87d073703add36e_ea8cc522-d6e8-4f9f-89f6-f7efe99fd78a-tucte6fdf2e_1735809454_1735809454_CPbnqycQrLlUGLqFubLCMiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWAFgAGiI6d315YeYt1lwAIAB
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC150INData Raw: 65 2d 63 6f 6c 6f 72 22 3a 22 74 72 75 65 22 2c 22 6d 6f 64 75 6c 65 2d 6e 61 6d 65 22 3a 22 63 74 61 2d 6c 61 7a 79 2d 6d 6f 64 75 6c 65 22 2c 22 65 6e 61 62 6c 65 2d 63 61 6c 6c 2d 74 6f 2d 61 63 74 69 6f 6e 2d 63 72 65 61 74 69 76 65 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 74 72 75 65 22 2c 22 64 69 73 61 62 6c 65 2d 63 74 61 2d 6f 6e 2d 63 75 73 74 6f 6d 2d 6d 6f 64 75 6c 65 22 3a 22 74 72 75 65 22 7d 7d 2c 22 76 6f 69 6c 22 3a 22 31 22 7d 7d
                                                                                                                                                                                                                                                                                Data Ascii: e-color":"true","module-name":"cta-lazy-module","enable-call-to-action-creative-component":"true","disable-cta-on-custom-module":"true"}},"voil":"1"}}
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC3INData Raw: 31 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 1
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC1INData Raw: 29
                                                                                                                                                                                                                                                                                Data Ascii: )
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                79192.168.2.44985070.42.32.2234433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC398OUTGET /cachedClickId?marketerId=00044c6f192d8d228cd2640480153dc2ed HTTP/1.1
                                                                                                                                                                                                                                                                                Host: tr.outbrain.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC251INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                date: Thu, 02 Jan 2025 09:17:34 GMT
                                                                                                                                                                                                                                                                                content-type: application/javascript
                                                                                                                                                                                                                                                                                content-length: 35
                                                                                                                                                                                                                                                                                x-traceid: d45aadde09552c6fc2b7ab616bed8d19
                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC35INData Raw: 6f 62 41 70 69 2e 73 65 74 43 61 63 68 65 64 43 6c 69 63 6b 49 64 28 22 4e 6f 43 6c 69 63 6b 49 64 22 29
                                                                                                                                                                                                                                                                                Data Ascii: obApi.setCachedClickId("NoClickId")


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                80192.168.2.449848141.226.228.484433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC1172OUTOPTIONS /1383596/log/3/unip?en=pre_d_eng_tb&tos=1831&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=1500&msa=0&rv=1&tim=1735809452252&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXEL HTTP/1.1
                                                                                                                                                                                                                                                                                Host: trc-events.taboola.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: attribution-reporting-eligible
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC463INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:34 GMT
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Allow: GET, HEAD, POST, TRACE, OPTIONS
                                                                                                                                                                                                                                                                                P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: attribution-reporting-eligible


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                81192.168.2.449852212.102.46.1184433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC602OUTGET /banner/v2.14.54/static-main-no-autoblock/345.8296.c.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC1089INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:34 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 15059
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-WA1-1120
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                ETag: "6752c4b0-3ad3"
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Dec 2024 09:32:32 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-680
                                                                                                                                                                                                                                                                                CDN-FileServer: 709
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.07
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 12/20/2024 07:56:25
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1120
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: 1f95e9cd8964ada0cb0d6675a82c1812
                                                                                                                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC15059INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 63 68 75 6e 6b 43 42 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 63 68 75 6e 6b 43 42 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 34 35 5d 2c 7b 36 33 33 37 3a 28 63 2c 74 2c 65 29 3d 3e 7b 65 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 66 7d 29 3b 63 6f 6e 73 74 20 6e 3d 22 32 2d 64 69 67 69 74 22 2c 6c 3d 22 6e 75 6d 65 72 69 63 22 2c 6f 3d 7b 68 6f 75 72 3a 6e 2c 6d 69 6e 75 74 65 3a 6e 2c 79 65 61 72 3a 6c 2c 6d 6f 6e 74 68 3a 6c 2c 64 61 79 3a 6c 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 65 6e 22 3b 72 65
                                                                                                                                                                                                                                                                                Data Ascii: "use strict";(globalThis.chunkCB=globalThis.chunkCB||[]).push([[345],{6337:(c,t,e)=>{e.d(t,{Z:()=>f});const n="2-digit",l="numeric",o={hour:n,minute:n,year:l,month:l,day:l},r=function(c){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"en";re


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                82192.168.2.449853212.102.46.1184433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC601OUTGET /banner/v2.14.54/static-main-no-autoblock/ui.7502.c.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC1089INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:34 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 46853
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-WA1-1120
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                ETag: "6752c4af-b705"
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Dec 2024 09:32:31 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-680
                                                                                                                                                                                                                                                                                CDN-FileServer: 817
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.07
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 12/30/2024 00:58:43
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1120
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: 13393b575671b2286d7a1236ebaa35b1
                                                                                                                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 63 68 75 6e 6b 43 42 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 63 68 75 6e 6b 43 42 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 32 5d 2c 7b 33 30 35 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 70 7d 29 3b 76 61 72 20 6c 3d 6e 28 38 37 35 35 29 2c 69 3d 6e 28 39 39 33 39 29 2c 63 3d 6e 28 36 36 36 34 29 3b 76 61 72 20 72 3d 6e 28 38 39 34 34 29 2c 73 3d 6e 28 31 35 31 32 29 2c 61 3d 6e 28 31 33 38 36 29 2c 6f 3d 6e 28 32 31 34 33 29 2c 64 3d 6e 28 31 39 32 38 29 2c 68 3d 6e 28 39 36 31 33 29 2c 5a 3d 6e 28 34 33 33 33 29 2c 75 3d 6e 28 37 32 32 36 29 3b 63 6f 6e 73 74 20 67 3d 28 30 2c 63 2e 5a 29 28 7b 61 63 63 6f 72 64 69 6f 6e 3a 22 63 66 31 6a 73 43 22
                                                                                                                                                                                                                                                                                Data Ascii: "use strict";(globalThis.chunkCB=globalThis.chunkCB||[]).push([[522],{3058:(e,t,n)=>{n.d(t,{Z:()=>p});var l=n(8755),i=n(9939),c=n(6664);var r=n(8944),s=n(1512),a=n(1386),o=n(2143),d=n(1928),h=n(9613),Z=n(4333),u=n(7226);const g=(0,c.Z)({accordion:"cf1jsC"
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC16384INData Raw: 62 65 6c 22 29 2c 74 6f 67 67 6c 65 53 65 74 74 69 6e 67 73 4c 61 62 65 6c 3a 6f 65 28 22 63 75 73 74 6f 6d 69 7a 65 22 29 2c 74 6f 67 67 6c 65 53 65 74 74 69 6e 67 73 4c 61 62 65 6c 41 72 69 61 3a 6f 65 28 22 63 75 73 74 6f 6d 69 7a 65 4c 61 62 65 6c 22 29 2c 72 65 6a 65 63 74 4c 61 62 65 6c 3a 6f 65 28 22 72 65 6a 65 63 74 22 29 2c 72 65 6a 65 63 74 4c 61 62 65 6c 41 72 69 61 3a 6f 65 28 22 72 65 6a 65 63 74 4c 61 62 65 6c 22 29 2c 6c 6f 63 61 74 69 6f 6e 3a 22 62 61 6e 6e 65 72 22 2c 72 65 6a 65 63 74 42 74 6e 54 79 70 65 3a 22 72 65 6a 65 63 74 22 7d 29 5d 7d 29 5d 7d 29 5d 7d 29 7d 3b 76 61 72 20 68 65 3d 6e 28 32 34 33 39 29 2c 5a 65 3d 6e 28 33 38 36 38 29 2c 75 65 3d 6e 28 31 37 32 29 2c 67 65 3d 6e 28 37 38 30 34 29 3b 63 6f 6e 73 74 20 70 65 3d
                                                                                                                                                                                                                                                                                Data Ascii: bel"),toggleSettingsLabel:oe("customize"),toggleSettingsLabelAria:oe("customizeLabel"),rejectLabel:oe("reject"),rejectLabelAria:oe("rejectLabel"),location:"banner",rejectBtnType:"reject"})]})]})]})};var he=n(2439),Ze=n(3868),ue=n(172),ge=n(7804);const pe=
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC14085INData Raw: 65 3b 72 65 74 75 72 6e 20 73 2e 69 6e 63 6c 75 64 65 73 28 70 61 72 73 65 49 6e 74 28 74 29 29 7d 29 29 2c 22 22 21 3d 3d 6e 26 26 28 6c 3d 6c 2e 66 69 6c 74 65 72 28 28 65 3d 3e 7b 6c 65 74 5b 2c 74 5d 3d 65 3b 72 65 74 75 72 6e 20 74 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 29 29 29 2c 6c 3d 6c 2e 66 69 6c 74 65 72 28 28 65 3d 3e 7b 6c 65 74 5b 2c 6e 5d 3d 65 2c 6c 3d 79 2e 75 58 3b 72 65 74 75 72 6e 20 64 74 2e 64 59 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 69 3d 6e 5b 65 5d 3b 69 26 26 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 69 29 2e 66 6f 72 45 61 63 68 28 28 6e 3d 3e 7b 63 6f 6e 73 74 20 69 3d 74 2e 66 69 6e 64 28 28 74 3d 3e 74 2e
                                                                                                                                                                                                                                                                                Data Ascii: e;return s.includes(parseInt(t))})),""!==n&&(l=l.filter((e=>{let[,t]=e;return t.name.toLowerCase().includes(n.toLowerCase())}))),l=l.filter((e=>{let[,n]=e,l=y.uX;return dt.dY.forEach((e=>{const i=n[e];i&&Object.values(i).forEach((n=>{const i=t.find((t=>t.


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                83192.168.2.449857212.102.46.1184433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC602OUTGET /banner/v2.14.54/static-main-no-autoblock/233.8420.c.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC1061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:34 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 96
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-WA1-1120
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                ETag: "6752c4b0-60"
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Dec 2024 09:32:32 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-382
                                                                                                                                                                                                                                                                                CDN-FileServer: 709
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.07
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 12/19/2024 18:49:31
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1120
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: 6626e611d98d80958b61caa8e63ffe30
                                                                                                                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC96INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 63 68 75 6e 6b 43 42 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 63 68 75 6e 6b 43 42 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 33 5d 2c 7b 39 32 33 33 3a 28 68 2c 73 2c 6c 29 3d 3e 7b 6c 2e 72 28 73 29 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                                                Data Ascii: "use strict";(globalThis.chunkCB=globalThis.chunkCB||[]).push([[233],{9233:(h,s,l)=>{l.r(s)}}]);


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                84192.168.2.449858169.150.247.394433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:34 UTC401OUTGET /banner/v2.14.54/static-main-no-autoblock/162.13f2.c.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC1088INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:35 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 6148
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-DE1-1082
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                ETag: "6752c4b0-1804"
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Dec 2024 09:32:32 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-679
                                                                                                                                                                                                                                                                                CDN-FileServer: 709
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 12/14/2024 22:07:07
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1079
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: f70f982ca549a5038dabcf3d103b52e7
                                                                                                                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC6148INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 63 68 75 6e 6b 43 42 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 63 68 75 6e 6b 43 42 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 32 5d 2c 7b 38 38 32 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 74 2e 64 28 6e 2c 7b 59 65 3a 28 29 3d 3e 6f 2e 59 65 2c 65 4a 3a 28 29 3d 3e 6f 2e 65 4a 7d 29 3b 76 61 72 20 72 3d 74 28 33 38 35 36 29 2c 6f 3d 74 28 38 39 34 34 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 65 5b 74 5d 3d 6e 5b 74 5d 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 69 66 28 22 5f 5f 73 6f 75 72 63 65 22 21 3d 3d 74 26 26 21 28 74 20 69 6e 20 6e 29 29 72 65 74 75
                                                                                                                                                                                                                                                                                Data Ascii: "use strict";(globalThis.chunkCB=globalThis.chunkCB||[]).push([[162],{882:(e,n,t)=>{t.d(n,{Ye:()=>o.Ye,eJ:()=>o.eJ});var r=t(3856),o=t(8944);function _(e,n){for(var t in n)e[t]=n[t];return e}function u(e,n){for(var t in e)if("__source"!==t&&!(t in n))retu


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                85192.168.2.44986252.48.185.2364433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC554OUTGET /api/v2/client/ws?v=7&site_id=5155040 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Sec-WebSocket-Key: NXhNy5YkQQQ7kvRNfjIoWQ==
                                                                                                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:35 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                86192.168.2.44986363.35.138.1844433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC685OUTPOST /?site_id=5155040&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: content.hotjar.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Content-Length: 12170
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC12170OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a d5 7d db 92 db c8 b1 e0 af c0 ed 18 69 46 db ec 26 01 10 04 65 b7 27 74 69 8d 74 ac 9b a7 e5 71 78 77 4e 28 8a 40 91 84 04 02 1c 5c d8 92 bc 8e 38 ff b0 0f 1b fb 76 9e 36 2c 6f c4 fe c0 79 3b 1d fb 23 e7 4b 36 ab 00 b2 09 16 12 c8 22 c1 5e 6f cf 48 6a 92 a8 62 56 56 66 e5 b5 32 ff 72 e2 c7 de bb cf 4b 7e f2 f0 e4 b7 bf 7a fa e6 c9 bb 3f bf bd 34 e6 d9 22 fc dd cf d1 c9 e9 49 12 c7 d9 0b ff e4 e1 e0 f4 c4 9b 07 a1 9f f0 e8 e4 e1 7f f9 cb 49 14 fb bc 18 36 e8 9f 9e 04 f0 84 79 7a 12 b1 85 98 47 8c 86 a1 cb 7c 12 06 9e 18 7c 02 af d2 cf 69 c6 17 c5 ab bf 9e 56 26 28 c6 5b a7 27 19 9b bd 2e a6 78 fe ee d5 4b 18 c4 b2 2c 09 26 79 c6 d3 93 87 7f 39 09 59 34 83 cf a2 10 26 28 a0 79 0d 93 a4 bb f0 14 d3 d9 95 e9 2e 1f 3d dd 9d ae 69
                                                                                                                                                                                                                                                                                Data Ascii: }iF&e'titqxwN(@\8v6,oy;#K6"^oHjbVVf2rK~z?4"II6yzG||iV&(['.xK,&y9Y4&(y.=i
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:35 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                Content-Length: 56
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC56INData Raw: 7b 22 63 6f 6e 74 65 6e 74 5f 75 75 69 64 22 3a 22 67 67 36 59 4a 51 55 52 53 63 4f 62 6f 5a 76 4f 47 6c 50 50 64 67 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                                Data Ascii: {"content_uuid":"gg6YJQURScOboZvOGlPPdg","success":true}


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                87192.168.2.44986013.33.187.744433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC372OUTGET /modules.60031afbf51fb3e88a5b.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: script.hotjar.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                Content-Length: 228108
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Date: Wed, 18 Dec 2024 11:51:09 GMT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                ETag: "51f0735cf6390af81e4cb97c3cde2cb7"
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 18 Dec 2024 11:50:24 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                X-Robots-Tag: none
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 ccd3e547bd5d86bbfbaca15b4307ce70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ANUFVLjRriyh48MQzb_51tjAGIledmn2eNOOi26JNyb2_7yLQbg82w==
                                                                                                                                                                                                                                                                                Age: 1286786
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC15664INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 6f 64 75 6c 65 73 2e 36 30 30 33 31 61 66 62 66 35 31 66 62 33 65 38 38 61 35 62 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 44 45 4e 54 49 46 59 5f 55 53 45 52 3a 22 69 64 65 6e 74 69 66 79 5f 75 73 65 72 22 2c 41 55 54 4f 54 41 47 5f 52 45 43 4f 52 44 49 4e 47 3a 22 61 75 74 6f 74 61 67 5f 72 65 63 6f
                                                                                                                                                                                                                                                                                Data Ascii: /*! For license information please see modules.60031afbf51fb3e88a5b.js.LICENSE.txt */!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_reco
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC16384INData Raw: 6c 6f 67 2e 64 65 62 75 67 28 22 55 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 41 50 49 20 63 61 6c 6c 20 73 75 63 63 65 73 73 66 75 6c 2e 22 2c 22 75 73 65 72 41 74 74 72 69 62 75 74 65 73 22 2c 65 29 7d 29 2c 22 75 73 65 72 41 74 74 72 69 62 75 74 65 73 22 29 2c 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 6a 2e 6c 6f 67 2e 64 65 62 75 67 28 22 55 73 65 72 20 41 74 74 72 69 62 75 74 65 73 20 76 61 6c 69 64 61 74 69 6f 6e 20 41 50 49 20 63 61 6c 6c 20 66 61 69 6c 65 64 2e 22 2c 22 75 73 65 72 41 74 74 72 69 62 75 74 65 73 22 2c 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 26 26 4a 53 4f 4e 2e 70 61 72 73 65 28 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 7c 7c 22 75 6e 6b 6e 6f 77 6e 5f 66 61 69 6c 75 72 65 22 29 7d 29 2c
                                                                                                                                                                                                                                                                                Data Ascii: log.debug("User validation API call successful.","userAttributes",e)}),"userAttributes"),hj.tryCatch((function(e){hj.log.debug("User Attributes validation API call failed.","userAttributes",e.responseText&&JSON.parse(e.responseText)||"unknown_failure")}),
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC16384INData Raw: 28 29 7d 7d 7d 28 29 2c 6e 3d 76 6f 69 64 20 30 21 3d 3d 74 2c 6f 3d 6e 75 6c 6c 21 3d 3d 69 2e 67 65 74 28 29 3b 72 65 74 75 72 6e 20 6e 26 26 69 2e 73 65 74 28 7b 72 65 66 65 72 72 65 72 3a 74 7d 29 2c 6f 7c 7c 6e 7d 7d 2c 36 31 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 2c 6f 2c 69 3d 28 28 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 29 7d 29 2e 74 65 73 74 3d 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 69 66 28 21 6e 61 76 69 67 61 74 6f 72 29 72 65 74 75 72 6e 22 4e 6f 20 55 73 65 72 2d 41 67 65 6e 74 20 50 72 6f 76 69 64 65 64 22 3b 69 66 28 6e 75 6c 6c
                                                                                                                                                                                                                                                                                Data Ascii: ()}}}(),n=void 0!==t,o=null!==i.get();return n&&i.set({referrer:t}),o||n}},6175:function(e,t,n){"use strict";n.d(t,{K:function(){return i}});var r,o,i=((o=function(){return r()}).test=r=function(){var e;if(!navigator)return"No User-Agent Provided";if(null
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC16384INData Raw: 73 69 67 6e 65 64 53 6c 6f 74 3b 29 73 3d 73 2e 61 73 73 69 67 6e 65 64 53 6c 6f 74 3b 72 65 74 75 72 6e 20 75 28 68 6a 2e 68 71 28 73 29 2e 70 61 72 65 6e 74 28 29 2c 22 3e 22 2b 6f 2b 6e 29 7d 72 65 74 75 72 6e 20 75 28 65 2e 70 61 72 65 6e 74 28 29 2c 22 3e 22 2b 6f 2b 6e 29 7d 29 2c 22 63 6f 6d 6d 6f 6e 22 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 21 28 76 6f 69 64 20 30 3d 3d 3d 28 65 3d 68 6a 2e 68 71 2e 74 72 69 6d 28 28 65 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 5c 73 2b 2f 67 2c 22 20 22 29 29 29 7c 7c 22 22 3d 3d 3d 65 7c 7c 65 2e 69 6e 64 65 78 4f 66 28 22 79 75 69 5f 22 29 3e 2d 31 29 26 26 28 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 6e 2c 22 5c 5c 24 31 22 29 29 2e 73 70 6c 69 74 28
                                                                                                                                                                                                                                                                                Data Ascii: signedSlot;)s=s.assignedSlot;return u(hj.hq(s).parent(),">"+o+n)}return u(e.parent(),">"+o+n)}),"common"),l=function(e){var r=[];return!(void 0===(e=hj.hq.trim((e||"").replace(/\s\s+/g," ")))||""===e||e.indexOf("yui_")>-1)&&((e=e.replace(n,"\\$1")).split(
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC16384INData Raw: 73 74 53 65 65 6e 22 29 7d 7d 28 68 6a 2e 76 69 73 69 74 44 61 74 61 2e 67 65 74 50 61 67 65 56 69 73 69 74 49 6e 66 6f 28 74 2c 68 6a 2e 73 65 74 74 69 6e 67 73 2e 73 69 74 65 5f 69 64 29 2c 6e 2c 72 29 7d 2c 61 29 29 2e 66 6c 75 73 68 28 29 2c 68 6a 2e 65 76 65 6e 74 53 74 72 65 61 6d 2e 72 65 70 6f 72 74 50 61 67 65 43 6f 6e 74 65 6e 74 28 65 29 2c 28 30 2c 63 2e 4e 29 28 69 2e 73 2e 53 43 52 4f 4c 4c 5f 52 45 41 43 48 2c 7b 6d 61 78 5f 62 6f 74 74 6f 6d 3a 68 6a 2e 75 69 2e 67 65 74 42 6f 74 74 6f 6d 41 73 50 65 72 63 65 6e 74 61 67 65 28 29 7d 2c 21 30 29 2c 6f 3f 71 2e 65 6e 61 62 6c 65 52 65 63 6f 72 64 69 6e 67 28 29 3a 42 2e 79 2e 6f 6e 28 22 70 61 67 65 49 6e 66 6f 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4b 2e 69 6e 69 74 69 61 6c 69
                                                                                                                                                                                                                                                                                Data Ascii: stSeen")}}(hj.visitData.getPageVisitInfo(t,hj.settings.site_id),n,r)},a)).flush(),hj.eventStream.reportPageContent(e),(0,c.N)(i.s.SCROLL_REACH,{max_bottom:hj.ui.getBottomAsPercentage()},!0),o?q.enableRecording():B.y.on("pageInfo",(function(e,t){K.initiali
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC16384INData Raw: 68 6a 5f 6d 75 74 61 74 69 6f 6e 5f 73 75 6d 6d 61 72 79 5f 6e 6f 64 65 5f 6d 61 70 5f 69 64 5f 5f 22 2c 74 65 2e 6e 65 78 74 49 64 5f 3d 31 3b 76 61 72 20 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 65 2e 53 54 41 59 45 44 5f 4f 55 54 3d 30 5d 3d 22 53 54 41 59 45 44 5f 4f 55 54 22 2c 65 5b 65 2e 45 4e 54 45 52 45 44 3d 31 5d 3d 22 45 4e 54 45 52 45 44 22 2c 65 5b 65 2e 53 54 41 59 45 44 5f 49 4e 3d 32 5d 3d 22 53 54 41 59 45 44 5f 49 4e 22 2c 65 5b 65 2e 52 45 50 41 52 45 4e 54 45 44 3d 33 5d 3d 22 52 45 50 41 52 45 4e 54 45 44 22 2c 65 5b 65 2e 52 45 4f 52 44 45 52 45 44 3d 34 5d 3d 22 52 45 4f 52 44 45 52 45 44 22 2c 65 5b 65 2e 45 58 49 54 45 44 3d 35 5d 3d 22 45 58 49 54 45 44 22 2c 65 7d 28 6e 65 7c 7c 7b 7d 29 2c 72 65
                                                                                                                                                                                                                                                                                Data Ascii: hj_mutation_summary_node_map_id__",te.nextId_=1;var ne=function(e){return e[e.STAYED_OUT=0]="STAYED_OUT",e[e.ENTERED=1]="ENTERED",e[e.STAYED_IN=2]="STAYED_IN",e[e.REPARENTED=3]="REPARENTED",e[e.REORDERED=4]="REORDERED",e[e.EXITED=5]="EXITED",e}(ne||{}),re
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC16384INData Raw: 74 65 6e 74 3a 22 22 7d 5d 2c 6f 2e 72 65 64 61 63 74 65 64 43 6f 6e 74 65 6e 74 49 64 2d 2d 29 3a 74 26 26 28 68 2e 63 68 69 6c 64 4e 6f 64 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 6f 64 65 2c 6e 3d 65 2e 73 68 61 64 6f 77 52 6f 6f 74 2c 72 3d 65 2e 73 65 72 69 61 6c 69 7a 65 2c 6f 3d 65 2e 69 6e 69 74 69 61 6c 43 68 69 6c 64 4e 6f 64 65 73 7c 7c 5b 5d 3b 69 66 28 6e 26 26 6e 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 7b 6f 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 3d 6e 2e 66 69 72 73 74 43 68 69 6c 64 3b 69 3b 69 3d 69 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7b 76 61 72 20 61 3d 72 28 69 29 3b 61 2e 69 73 49 6e 53 68 61 64 6f 77 52 6f 6f 74 3d 21 30 2c 6f 2e 70 75 73 68 28 61 29 7d 7d 69 66 28 74 2e 63 68 69 6c
                                                                                                                                                                                                                                                                                Data Ascii: tent:""}],o.redactedContentId--):t&&(h.childNodes=function(e){var t=e.node,n=e.shadowRoot,r=e.serialize,o=e.initialChildNodes||[];if(n&&n.childNodes.length){o=[];for(var i=n.firstChild;i;i=i.nextSibling){var a=r(i);a.isInShadowRoot=!0,o.push(a)}}if(t.chil
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC16384INData Raw: 64 28 65 29 2c 6e 26 26 28 69 2e 69 64 3d 6e 29 2c 69 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6f 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 28 5b 65 5d 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 28 65 3d 43 53 53 53 74 79 6c 65 53 68 65 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 52 75 6c 65 2c 43 53 53 53 74 79 6c 65 53 68 65 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 6e 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 6f 3d 74 68 69 73
                                                                                                                                                                                                                                                                                Data Ascii: d(e),n&&(i.id=n),i};function a(e){o.forEach((function(t){t([e])}))}return t.init=function(){n||(e=CSSStyleSheet.prototype.deleteRule,CSSStyleSheet.prototype.deleteRule=function(){var t=Array.prototype.slice.call(arguments),n=e.apply(this,arguments),o=this
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC16384INData Raw: 69 6e 63 72 28 29 2c 72 2e 72 65 61 64 28 29 2e 74 68 65 6e 28 65 29 7d 29 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 74 69 6d 65 2c 72 3d 65 2e 63 6f 6d 70 72 65 73 73 65 64 3b 74 28 7b 73 75 63 63 65 73 73 3a 21 30 2c 63 6f 6d 70 72 65 73 73 65 64 3a 72 2c 74 69 6d 65 3a 6e 7d 29 7d 29 29 2e 63 61 74 63 68 28 61 29 7d 63 61 74 63 68 28 65 29 7b 61 28 65 29 7d 7d 28 74 2c 73 29 7d 2c 72 65 70 6f 72 74 50 61 67 65 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 3d 21 31 2c 67 3d 75 2e 79 2e 6f 6e 28 22 70 61 67 65 43 6f 6e 74 65 6e 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 2c 6f 3d 74 2e 75 75 69 64 2c 69 3d 74 2e 6d 64 35 2c 61 3d 68 6a 2e 64 6f 6d 2e 67 65 74 43 53 53 55 52
                                                                                                                                                                                                                                                                                Data Ascii: incr(),r.read().then(e)}))).then((function(e){var n=e.time,r=e.compressed;t({success:!0,compressed:r,time:n})})).catch(a)}catch(e){a(e)}}(t,s)},reportPageContent:function(e){w=!1,g=u.y.on("pageContent",(function(t){var n,o=t.uuid,i=t.md5,a=hj.dom.getCSSUR
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC16384INData Raw: 74 29 7c 7c 74 3b 72 65 74 75 72 6e 20 6f 3f 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 3f 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 5b 6f 5d 7c 7c 28 61 28 22 55 6e 61 62 6c 65 20 74 6f 20 61 63 63 65 73 73 20 70 72 6f 70 65 72 74 79 20 77 69 74 68 20 6e 61 6d 65 20 5b 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 5d 20 66 72 6f 6d 20 61 6e 20 49 46 72 61 6d 65 20 63 6f 6e 74 65 78 74 22 29 29 2c 65 29 3a 28 61 28 22 55 6e 61 62 6c 65 20 74 6f 20 61 63 63 65 73 73 20 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 20 70 72 6f 70 65 72 74 79 22 29 2c 65 29 3a 28 61 28 22 55 6e 61 62 6c 65 20 74 6f 20 6e 61 6d 65 20 70 72 6f 70 65 72 74 79 20 6f 72 20 6d 69 73 73 69 6e 67 20 66 61 6c 6c 62 61 63 6b 4e 61 6d 65 22 29 2c 65 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                Data Ascii: t)||t;return o?r.contentWindow?r.contentWindow[o]||(a("Unable to access property with name [".concat(o,"] from an IFrame context")),e):(a("Unable to access contentWindow property"),e):(a("Unable to name property or missing fallbackName"),e)}catch(t){retur


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                88192.168.2.44986118.66.112.794433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC635OUTGET /sessions/5155040?s=0.25&r=0.241627116026643 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: vc.hotjar.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC337INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Cache-Control: no-store
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:35 GMT
                                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                Via: 1.1 f7d063966b06905209f8790f5fd607e2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: rhlL2vw9yaozRk9cLw_gH6cuWs_erlUo0eT7Xg7NZD6HNy_5sRho5Q==


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                89192.168.2.449864141.226.228.484433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC1239OUTGET /1383596/log/3/unip?en=pre_d_eng_tb&tos=1831&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=1500&msa=0&rv=1&tim=1735809452252&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXEL HTTP/1.1
                                                                                                                                                                                                                                                                                Host: trc-events.taboola.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: trigger
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC418INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:35 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                Pragma: no-cache


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                90192.168.2.449865169.150.247.394433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC401OUTGET /banner/v2.14.54/static-main-no-autoblock/345.8296.c.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC1089INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:35 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 15059
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-DE1-1082
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                ETag: "6752c4b0-3ad3"
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Dec 2024 09:32:32 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-639
                                                                                                                                                                                                                                                                                CDN-FileServer: 709
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 12/21/2024 14:52:37
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1080
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: ddc85ad202b3dc37bab5cd1a8bde3ede
                                                                                                                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC15059INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 63 68 75 6e 6b 43 42 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 63 68 75 6e 6b 43 42 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 34 35 5d 2c 7b 36 33 33 37 3a 28 63 2c 74 2c 65 29 3d 3e 7b 65 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 66 7d 29 3b 63 6f 6e 73 74 20 6e 3d 22 32 2d 64 69 67 69 74 22 2c 6c 3d 22 6e 75 6d 65 72 69 63 22 2c 6f 3d 7b 68 6f 75 72 3a 6e 2c 6d 69 6e 75 74 65 3a 6e 2c 79 65 61 72 3a 6c 2c 6d 6f 6e 74 68 3a 6c 2c 64 61 79 3a 6c 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 65 6e 22 3b 72 65
                                                                                                                                                                                                                                                                                Data Ascii: "use strict";(globalThis.chunkCB=globalThis.chunkCB||[]).push([[345],{6337:(c,t,e)=>{e.d(t,{Z:()=>f});const n="2-digit",l="numeric",o={hour:n,minute:n,year:l,month:l,day:l},r=function(c){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"en";re


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                91192.168.2.449869178.21.112.1124433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC1283OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                Host: informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/luminus/3171/index.php?aff_id=1505&transaction_id=10241dd232a27314a1672945e66003&sndt_adv_id={sndt_adv_id}&source=&aff_click_id=&aff_sub=&aff_sub2=&aff_sub3=&aff_sub4=&aff_sub5=&fbclid={fbclid}
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Cookie: dicbo_id=%7B%22dicbo_fetch%22%3A1735809452586%7D; _uetsid=65c04d90c8ea11efb53ae38d217635c6; _uetvid=65c074a0c8ea11efa1162b733e53e6d5; _hjSessionUser_5155040=eyJpZCI6IjE5NGJhMDczLWNmNjEtNTUwMS1iYzQwLTc5OTAzYmRmYzVhOCIsImNyZWF0ZWQiOjE3MzU4MDk0NTMzMjYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_5155040=eyJpZCI6ImViN2ExZWY4LWExMjAtNGIwZC1iZDQ1LTIxYzIwOGYzNDVmZiIsImMiOjE3MzU4MDk0NTMzMjcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC159INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:35 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                Content-Length: 564
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC564INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20
                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                92192.168.2.449868212.102.46.1184433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC737OUTGET /sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/styles.css?v=83cc9568-36c4-4ca1-9cfe-b34cbeaef4c6 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:36 UTC1074INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:36 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 1506
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-WA1-1120
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                ETag: "67502887-5e2"
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 04 Dec 2024 10:01:43 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-680
                                                                                                                                                                                                                                                                                CDN-FileServer: 861
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.07
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 01/02/2025 09:17:36
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1120
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: 8d7b4caba5661d8318ee311d0a6c91c6
                                                                                                                                                                                                                                                                                CDN-Cache: MISS
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:36 UTC1506INData Raw: 2e 63 6f 6f 6b 69 65 66 69 72 73 74 2d 72 6f 6f 74 20 7b 2d 2d 62 61 6e 6e 65 72 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 62 61 6e 6e 65 72 2d 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 62 61 6e 6e 65 72 2d 62 67 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 62 61 6e 6e 65 72 2d 73 68 61 64 6f 77 3a 20 31 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 62 61 6e 6e 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 31 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 62 61 6e 6e 65 72 2d 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32
                                                                                                                                                                                                                                                                                Data Ascii: .cookiefirst-root {--banner-font-family: inherit !important;--banner-width: 100% !important;--banner-bg-color: rgba(255,255,255,1) !important;--banner-shadow: 10% !important;--banner-text-color: rgba(0,0,0,1) !important;--banner-outline-color: rgba(255, 2


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                93192.168.2.449866169.150.247.394433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC400OUTGET /banner/v2.14.54/static-main-no-autoblock/ui.7502.c.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:36 UTC1089INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:35 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 46853
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-DE1-1082
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                ETag: "6752c4af-b705"
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Dec 2024 09:32:31 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-636
                                                                                                                                                                                                                                                                                CDN-FileServer: 817
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 12/20/2024 07:13:10
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1080
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: 18c97973ddaec56b4df3b943edd42a1f
                                                                                                                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:36 UTC15295INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 63 68 75 6e 6b 43 42 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 63 68 75 6e 6b 43 42 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 32 5d 2c 7b 33 30 35 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 70 7d 29 3b 76 61 72 20 6c 3d 6e 28 38 37 35 35 29 2c 69 3d 6e 28 39 39 33 39 29 2c 63 3d 6e 28 36 36 36 34 29 3b 76 61 72 20 72 3d 6e 28 38 39 34 34 29 2c 73 3d 6e 28 31 35 31 32 29 2c 61 3d 6e 28 31 33 38 36 29 2c 6f 3d 6e 28 32 31 34 33 29 2c 64 3d 6e 28 31 39 32 38 29 2c 68 3d 6e 28 39 36 31 33 29 2c 5a 3d 6e 28 34 33 33 33 29 2c 75 3d 6e 28 37 32 32 36 29 3b 63 6f 6e 73 74 20 67 3d 28 30 2c 63 2e 5a 29 28 7b 61 63 63 6f 72 64 69 6f 6e 3a 22 63 66 31 6a 73 43 22
                                                                                                                                                                                                                                                                                Data Ascii: "use strict";(globalThis.chunkCB=globalThis.chunkCB||[]).push([[522],{3058:(e,t,n)=>{n.d(t,{Z:()=>p});var l=n(8755),i=n(9939),c=n(6664);var r=n(8944),s=n(1512),a=n(1386),o=n(2143),d=n(1928),h=n(9613),Z=n(4333),u=n(7226);const g=(0,c.Z)({accordion:"cf1jsC"
                                                                                                                                                                                                                                                                                2025-01-02 09:17:36 UTC446INData Raw: 28 22 68 32 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 50 28 22 68 65 61 64 69 6e 67 2e 6c 65 61 64 22 29 7d 29 7d 29 2c 28 30 2c 63 2e 42 58 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 61 65 28 22 6d 62 2d 32 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 63 2e 74 5a 29 28 6c 65 2e 5a 2c 7b 74 65 78 74 3a 50 28 22 68 65 61 64 69 6e 67 2e 63 6f 6e 74 65 6e 74 22 29 7d 29 2c 73 2e 73 68 6f 77 53 75 66 66 69 78 4f 6e 46 69 72 73 74 4c 61 79 65 72 26 26 73 2e 67 6f 6f 67 6c 65 43 6f 6e 73 65 6e 74 4d 6f 64 65 45 6e 61 62 6c 65 64 26 26 28 30 2c 63 2e 74 5a 29 28 6c 65 2e 5a 2c 7b 74 65 78 74 3a 50 28 22 68 65 61 64 69 6e 67 2e 73 75 66 66 69 78 22 29 7d 29 5d 7d 29 2c 21 21 41 2e 69 64 26 26 41 2e 64 6f 6d 61 69 6e 73 2e 6c 65 6e 67 74 68 3e 30 26 26 28 30 2c 63
                                                                                                                                                                                                                                                                                Data Ascii: ("h2",{children:P("heading.lead")})}),(0,c.BX)("div",{class:ae("mb-2"),children:[(0,c.tZ)(le.Z,{text:P("heading.content")}),s.showSuffixOnFirstLayer&&s.googleConsentModeEnabled&&(0,c.tZ)(le.Z,{text:P("heading.suffix")})]}),!!A.id&&A.domains.length>0&&(0,c
                                                                                                                                                                                                                                                                                2025-01-02 09:17:36 UTC16384INData Raw: 69 6c 64 72 65 6e 3a 5b 28 30 2c 63 2e 74 5a 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 61 65 28 22 74 6f 67 67 6c 65 73 22 2c 5f 2e 72 6e 2c 5f 2e 61 52 29 2c 63 68 69 6c 64 72 65 6e 3a 21 21 78 26 26 73 2e 63 6f 6f 6b 69 65 43 61 74 65 67 6f 72 69 65 73 2e 6d 61 70 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 66 28 74 29 2c 6c 3d 65 28 60 63 61 74 65 67 6f 72 69 65 73 2e 24 7b 74 7d 2e 74 69 74 6c 65 60 29 3b 72 65 74 75 72 6e 28 30 2c 63 2e 74 5a 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 61 65 28 2e 2e 2e 4e 2c 22 70 74 2d 32 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 63 2e 42 58 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 61 65 28 22 74 6f 67 67 6c 65 43 6f 6e 74 61 69 6e 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 63 2e 74 5a 29 28 72
                                                                                                                                                                                                                                                                                Data Ascii: ildren:[(0,c.tZ)("div",{class:ae("toggles",_.rn,_.aR),children:!!x&&s.cookieCategories.map((t=>{const n=f(t),l=e(`categories.${t}.title`);return(0,c.tZ)("div",{class:ae(...N,"pt-2"),children:(0,c.BX)("div",{class:ae("toggleContainer"),children:[(0,c.tZ)(r
                                                                                                                                                                                                                                                                                2025-01-02 09:17:36 UTC14728INData Raw: 72 6f 77 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 63 2e 74 5a 29 28 6d 74 2e 5a 2c 7b 7d 29 7d 29 5d 7d 29 7d 29 2c 28 30 2c 63 2e 74 5a 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 77 74 28 22 69 74 65 6d 43 6f 6e 74 65 6e 74 22 2c 7b 22 64 2d 6e 6f 6e 65 22 3a 21 66 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 63 2e 74 5a 29 28 67 74 2c 7b 69 74 65 6d 3a 70 2c 6f 6e 52 65 6c 6f 61 64 3a 28 29 3d 3e 69 2e 64 65 76 69 63 65 53 74 6f 72 61 67 65 44 69 73 63 6c 6f 73 75 72 65 55 72 6c 26 26 67 28 69 2e 64 65 76 69 63 65 53 74 6f 72 61 67 65 44 69 73 63 6c 6f 73 75 72 65 55 72 6c 2c 69 2e 69 64 29 7d 29 7d 29 5d 7d 29 5d 7d 29 7d 29 7d 2c 42 74 3d 28 30 2c 69 2e 5a 29 28 7b 7d 29 2c 43 74 3d 65 3d 3e 7b 6c 65 74 7b 66 69 6c 74 65 72 43 61 74 65 67 6f 72
                                                                                                                                                                                                                                                                                Data Ascii: row"),children:(0,c.tZ)(mt.Z,{})})]})}),(0,c.tZ)("div",{class:wt("itemContent",{"d-none":!f}),children:(0,c.tZ)(gt,{item:p,onReload:()=>i.deviceStorageDisclosureUrl&&g(i.deviceStorageDisclosureUrl,i.id)})})]})]})})},Bt=(0,i.Z)({}),Ct=e=>{let{filterCategor


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                94192.168.2.449867169.150.247.394433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC401OUTGET /banner/v2.14.54/static-main-no-autoblock/233.8420.c.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:36 UTC1061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:35 GMT
                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                Content-Length: 96
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-DE1-1082
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                ETag: "6752c4b0-60"
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Dec 2024 09:32:32 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-633
                                                                                                                                                                                                                                                                                CDN-FileServer: 709
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 12/24/2024 19:47:42
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1082
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: a3be16d2a9ae883aa15b7be7f8532247
                                                                                                                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:36 UTC96INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 63 68 75 6e 6b 43 42 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 63 68 75 6e 6b 43 42 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 33 5d 2c 7b 39 32 33 33 3a 28 68 2c 73 2c 6c 29 3d 3e 7b 6c 2e 72 28 73 29 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                                                Data Ascii: "use strict";(globalThis.chunkCB=globalThis.chunkCB||[]).push([[233],{9233:(h,s,l)=>{l.r(s)}}]);


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                95192.168.2.44987063.35.138.1844433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:35 UTC364OUTGET /?site_id=5155040&gzip=1 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: content.hotjar.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:36 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:36 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                2025-01-02 09:17:36 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                Data Ascii: Bad Request


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                96192.168.2.449871169.150.247.394433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:36 UTC481OUTGET /sites/informations-sur-les-tarifs-de-energie.be-789d7c53-af39-457c-bfb6-29ddec4ce2d6/styles.css?v=83cc9568-36c4-4ca1-9cfe-b34cbeaef4c6 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: consent.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:37 UTC1074INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:37 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                Content-Length: 1506
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Server: Cookie First CDN-DE1-1082
                                                                                                                                                                                                                                                                                CDN-PullZone: 236985
                                                                                                                                                                                                                                                                                CDN-Uid: d602dab6-3f92-4809-a378-608fd2b89403
                                                                                                                                                                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, traceparent
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match, visitor-location
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                ETag: "67502887-5e2"
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 04 Dec 2024 10:01:43 GMT
                                                                                                                                                                                                                                                                                CDN-StorageServer: DE-634
                                                                                                                                                                                                                                                                                CDN-FileServer: 861
                                                                                                                                                                                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                CDN-CachedAt: 01/02/2025 09:17:37
                                                                                                                                                                                                                                                                                CDN-EdgeStorageId: 1082
                                                                                                                                                                                                                                                                                visitor-location: US
                                                                                                                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                                                                                                                CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                CDN-RequestId: d27e51d4e25f9fd7bfb5185bc92798b4
                                                                                                                                                                                                                                                                                CDN-Cache: MISS
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2025-01-02 09:17:37 UTC1506INData Raw: 2e 63 6f 6f 6b 69 65 66 69 72 73 74 2d 72 6f 6f 74 20 7b 2d 2d 62 61 6e 6e 65 72 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 62 61 6e 6e 65 72 2d 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 62 61 6e 6e 65 72 2d 62 67 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 62 61 6e 6e 65 72 2d 73 68 61 64 6f 77 3a 20 31 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 62 61 6e 6e 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 31 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 62 61 6e 6e 65 72 2d 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32
                                                                                                                                                                                                                                                                                Data Ascii: .cookiefirst-root {--banner-font-family: inherit !important;--banner-width: 100% !important;--banner-bg-color: rgba(255,255,255,1) !important;--banner-shadow: 10% !important;--banner-text-color: rgba(0,0,0,1) !important;--banner-outline-color: rgba(255, 2


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                97192.168.2.449875141.226.228.484433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:37 UTC1172OUTOPTIONS /1383596/log/3/unip?en=pre_d_eng_tb&tos=4572&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=3000&msa=0&rv=1&tim=1735809455263&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXEL HTTP/1.1
                                                                                                                                                                                                                                                                                Host: trc-events.taboola.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: attribution-reporting-eligible
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:37 UTC463INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:37 GMT
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Allow: GET, HEAD, POST, TRACE, OPTIONS
                                                                                                                                                                                                                                                                                P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: attribution-reporting-eligible


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                98192.168.2.449877141.226.228.484433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:38 UTC1239OUTGET /1383596/log/3/unip?en=pre_d_eng_tb&tos=4572&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=3000&msa=0&rv=1&tim=1735809455263&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXEL HTTP/1.1
                                                                                                                                                                                                                                                                                Host: trc-events.taboola.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: trigger
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:38 UTC418INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:38 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                Pragma: no-cache


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                99192.168.2.44987852.48.185.2364433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:39 UTC554OUTGET /api/v2/client/ws?v=7&site_id=5155040 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Sec-WebSocket-Key: NdnM0aQ1oPo4eaRUilSftA==
                                                                                                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                2025-01-02 09:17:39 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:39 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                2025-01-02 09:17:39 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                100192.168.2.449879141.226.228.484433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:43 UTC1173OUTOPTIONS /1383596/log/3/unip?en=pre_d_eng_tb&tos=10576&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=6000&msa=0&rv=1&tim=1735809461267&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXEL HTTP/1.1
                                                                                                                                                                                                                                                                                Host: trc-events.taboola.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: attribution-reporting-eligible
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:43 UTC463INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:43 GMT
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Allow: GET, HEAD, POST, TRACE, OPTIONS
                                                                                                                                                                                                                                                                                P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: attribution-reporting-eligible


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                101192.168.2.449880141.226.228.484433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:44 UTC1240OUTGET /1383596/log/3/unip?en=pre_d_eng_tb&tos=10576&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=6000&msa=0&rv=1&tim=1735809461267&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXEL HTTP/1.1
                                                                                                                                                                                                                                                                                Host: trc-events.taboola.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: trigger
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:44 UTC418INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:44 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                Pragma: no-cache


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                102192.168.2.44988152.48.185.2364433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:44 UTC554OUTGET /api/v2/client/ws?v=7&site_id=5155040 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Sec-WebSocket-Key: f9zcup1mu3kQXAFIJcf1eQ==
                                                                                                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                2025-01-02 09:17:45 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:45 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                2025-01-02 09:17:45 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                103192.168.2.449882213.32.5.204433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:46 UTC568OUTOPTIONS /prod/consent HTTP/1.1
                                                                                                                                                                                                                                                                                Host: api.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:46 UTC507INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                server: nginx
                                                                                                                                                                                                                                                                                date: Thu, 02 Jan 2025 09:17:46 GMT
                                                                                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                                                                                vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                access-control-allow-origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, POST
                                                                                                                                                                                                                                                                                access-control-allow-headers: content-type
                                                                                                                                                                                                                                                                                x-iplb-request-id: 082E7BBD:4A9F_D5200514:01BB_677659B9_3D6E587:3261
                                                                                                                                                                                                                                                                                strict-transport-security: max-age=15768000
                                                                                                                                                                                                                                                                                x-iplb-instance: 53825
                                                                                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                104192.168.2.449883213.32.5.204433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:46 UTC678OUTPOST /prod/consent HTTP/1.1
                                                                                                                                                                                                                                                                                Host: api.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Content-Length: 807
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Accept: application/json
                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:46 UTC807OUTData Raw: 7b 22 70 72 65 66 65 72 65 6e 63 65 73 22 3a 7b 22 6e 65 63 65 73 73 61 72 79 22 3a 74 72 75 65 2c 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 3a 74 72 75 65 2c 22 66 75 6e 63 74 69 6f 6e 61 6c 22 3a 74 72 75 65 2c 22 61 64 76 65 72 74 69 73 69 6e 67 22 3a 74 72 75 65 7d 2c 22 61 70 69 4b 65 79 22 3a 22 37 38 39 64 37 63 35 33 2d 61 66 33 39 2d 34 35 37 63 2d 62 66 62 36 2d 32 39 64 64 65 63 34 63 65 32 64 36 22 2c 22 61 63 74 69 6f 6e 22 3a 22 73 74 6f 72 65 22 2c 22 76 69 73 69 74 6f 72 5f 69 64 22 3a 22 22 2c 22 63 6f 6e 66 69 67 5f 76 65 72 73 69 6f 6e 22 3a 22 38 33 63 63 39 35 36 38 2d 33 36 63 34 2d 34 63 61 31 2d 39 63 66 65 2d 62 33 34 63 62 65 61 65 66 34 63 36 22 2c 22 76 69 73 69 74 6f 72 5f 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 76 69 73 69
                                                                                                                                                                                                                                                                                Data Ascii: {"preferences":{"necessary":true,"performance":true,"functional":true,"advertising":true},"apiKey":"789d7c53-af39-457c-bfb6-29ddec4ce2d6","action":"store","visitor_id":"","config_version":"83cc9568-36c4-4ca1-9cfe-b34cbeaef4c6","visitor_country":"US","visi
                                                                                                                                                                                                                                                                                2025-01-02 09:17:47 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                server: nginx
                                                                                                                                                                                                                                                                                date: Thu, 02 Jan 2025 09:17:47 GMT
                                                                                                                                                                                                                                                                                content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                content-length: 53
                                                                                                                                                                                                                                                                                vary: origin,accept-encoding
                                                                                                                                                                                                                                                                                access-control-allow-origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                                                                                                x-iplb-request-id: 082E7BBD:4AA0_D5200514:01BB_677659BA_3D6E5AE:3261
                                                                                                                                                                                                                                                                                strict-transport-security: max-age=15768000
                                                                                                                                                                                                                                                                                x-iplb-instance: 53825
                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                2025-01-02 09:17:47 UTC53INData Raw: 7b 22 76 69 73 69 74 6f 72 5f 69 64 22 3a 22 35 30 64 62 37 32 34 31 2d 39 34 32 31 2d 34 32 62 66 2d 31 66 36 32 2d 37 30 61 66 30 62 38 61 37 34 35 34 22 7d
                                                                                                                                                                                                                                                                                Data Ascii: {"visitor_id":"50db7241-9421-42bf-1f62-70af0b8a7454"}


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                105192.168.2.449886213.32.5.204433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:47 UTC355OUTGET /prod/consent HTTP/1.1
                                                                                                                                                                                                                                                                                Host: api.cookiefirst.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC357INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                server: nginx
                                                                                                                                                                                                                                                                                date: Thu, 02 Jan 2025 09:17:47 GMT
                                                                                                                                                                                                                                                                                content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                content-length: 84
                                                                                                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                x-iplb-request-id: 082E7BBD:4AA3_D5200514:01BB_677659BB_3D6F058:76EC
                                                                                                                                                                                                                                                                                strict-transport-security: max-age=15768000
                                                                                                                                                                                                                                                                                x-iplb-instance: 53478
                                                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC84INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 52 6f 75 74 65 20 47 45 54 3a 2f 70 72 6f 64 2f 63 6f 6e 73 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 22 2c 22 65 72 72 6f 72 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 7d
                                                                                                                                                                                                                                                                                Data Ascii: {"message":"Route GET:/prod/consent not found","error":"Not Found","statusCode":404}


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                106192.168.2.449888142.250.186.1324433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:47 UTC1212OUTPOST /ccm/collect?en=consent_update&dr=tr171139818.amoliani.com&dl=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php&scrsrc=www.googletagmanager.com&frm=0&rnd=1153507978.1735809455&dt=Le%20simulateur%20de%20Prix%20S%C3%A9curit%C3%A9&auid=1519739827.1735809466&navt=n&npa=0&did=dNjAwYj&gdid=dNjAwYj&gcu=1&gtm=45be4cc1v9116233302za200zb9127436798&gcs=G111&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&tft=1735809466084&tfd=23199&apve=1 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC605INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:48 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                Vary: X-Origin
                                                                                                                                                                                                                                                                                Vary: Referer
                                                                                                                                                                                                                                                                                Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                107192.168.2.449884157.240.251.94433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:47 UTC1427OUTGET /signals/config/401156187002233?v=2.9.179&r=stable&domain=informations-sur-les-tarifs-de-energie.be&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC1485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src 'nonce-DATnS6zm' *.fbcdn.net *.facebook.net blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC1491INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                                                                                                                                                                                Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC14893INData Raw: 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65
                                                                                                                                                                                                                                                                                Data Ascii: );return Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC1491INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                                                                                                                                                                                Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC1491INData Raw: 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70
                                                                                                                                                                                                                                                                                Data Ascii: h.listen(function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.ap
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC13402INData Raw: 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65 73 73 61 67 65 3a 22 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 41 72 72 61 79 2e
                                                                                                                                                                                                                                                                                Data Ascii: e:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;function g(a){if(Array.
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC1491INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                                                                                                                                                                                                                                                                Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC14893INData Raw: 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d
                                                                                                                                                                                                                                                                                Data Ascii: ot installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={}
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC1491INData Raw: 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 29 2c 67 3d 21 30 2c 68 28 29 29 3a 73 2e 69 63 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 65 3d 3d 3d 22 63 6c 6f 73 65 64 22 26 26 28 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 72 65 65 7a 65 22 2c 68 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 68 29 29 7d 3b 73 2e 63 72 65 61 74 65 44 61 74 61 43 68 61 6e 6e 65 6c 28 22 66 6f 6f 22 29 7d 7d 63 61 74 63 68 28 61 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 22 6d 65 73 73 61 67 65 22 29 26 26 28 61 2e 6d 65 73 73 61 67 65 3d
                                                                                                                                                                                                                                                                                Data Ascii: w Date().getTime()),g=!0,h()):s.iceConnectionState==="closed"&&(a.removeEventListener("freeze",h),a.removeEventListener("pagehide",h))};s.createDataChannel("foo")}}catch(a){a instanceof Error&&Object.prototype.hasOwnProperty.call(a,"message")&&(a.message=


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                108192.168.2.449889142.250.185.664433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:47 UTC1620OUTGET /pagead/viewthroughconversion/793010008/?random=1735809466082&cv=11&fst=1735809466082&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9116233302za200zb9127436798&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&hn=www.googleadservices.com&frm=0&tiba=Le%20simulateur%20de%20Prix%20S%C3%A9curit%C3%A9&did=dNjAwYj&gdid=dNjAwYj&npa=0&pscdl=noapi&auid=1519739827.1735809466&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:47 GMT
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 02-Jan-2025 09:32:47 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC548INData Raw: 31 33 37 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                Data Ascii: 1377(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC1390INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 74 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d
                                                                                                                                                                                                                                                                                Data Ascii: ;function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC1390INData Raw: 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 62 2e 73 72 63 3d 61 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 20 46 3f 4c
                                                                                                                                                                                                                                                                                Data Ascii: ror=function(){b.onerror=null};b.src=a};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userAgentData||null:null;function N(a){return F?L
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC1390INData Raw: 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b 29 56 2e 6c 65 6e 67 74 68 7c 7c 55 3d 3d 3d 76 6f 69 64 20 30 3f 57 5b 58 5d 26 26 57 5b 58 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72
                                                                                                                                                                                                                                                                                Data Ascii: rror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());)V.length||U===void 0?W[X]&&W[X]!==Object.pr
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC273INData Raw: 61 6d 62 5c 78 33 64 30 5c 78 32 36 75 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f 77 73 5c 78 32 36 75 61 70 76 5c 78 33 64 31 30 2e 30 2e 30 5c 78 32 36 75 61 77 5c 78 33 64 30 5c 78 32 36 66 6c 65 64 67 65 5c 78 33 64 31 5c 78 32 36 64 61 74 61 5c 78 33 64 65 76 65 6e 74 25 33 44 67 74 61 67 2e 63 6f 6e 66 69 67 5c 78 32 36 72 66 6d 74 5c 78 33 64 33 5c 78 32 36 66 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 47 77 43 61 37 4c 37 64 68 67 33 4d 42 54 4b 53 56 76 6c 34 57 57 65 49 63 51 30 59 4d 4f 47 48 58 39 65 6c 65 41 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 31 32 33 34 38 32 36 32 33 37 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78
                                                                                                                                                                                                                                                                                Data Ascii: amb\x3d0\x26uam\x3d\x26uap\x3dWindows\x26uapv\x3d10.0.0\x26uaw\x3d0\x26fledge\x3d1\x26data\x3devent%3Dgtag.config\x26rfmt\x3d3\x26fmt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSGwCa7L7dhg3MBTKSVvl4WWeIcQ0YMOGHX9eleA\x26random\x3d1234826237\x26rmt_tld\x3d0\x26ipr\x
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                109192.168.2.449890142.250.185.2264433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:47 UTC1764OUTGET /td/rul/793010008?random=1735809466082&cv=11&fst=1735809466082&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9116233302za200zb9127436798&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&hn=www.googleadservices.com&frm=0&tiba=Le%20simulateur%20de%20Prix%20S%C3%A9curit%C3%A9&did=dNjAwYj&gdid=dNjAwYj&npa=0&pscdl=noapi&auid=1519739827.1735809466&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                                                                                Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:47 GMT
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 02-Jan-2025 09:32:47 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                110192.168.2.449891142.250.186.1324433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC1748OUTGET /pagead/1p-user-list/793010008/?random=1735809466082&cv=11&fst=1735808400000&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9116233302za200zb9127436798&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&hn=www.googleadservices.com&frm=0&tiba=Le%20simulateur%20de%20Prix%20S%C3%A9curit%C3%A9&did=dNjAwYj&gdid=dNjAwYj&npa=0&pscdl=noapi&auid=1519739827.1735809466&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dhg3MBTKSVvl4WWeIcQ0YMOGHX9eleA& [TRUNCATED]
                                                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:48 GMT
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                111192.168.2.449892142.250.184.1944433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC1459OUTGET /pagead/viewthroughconversion/793010008/?random=1735809466082&cv=11&fst=1735809466082&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9116233302za200zb9127436798&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&hn=www.googleadservices.com&frm=0&tiba=Le%20simulateur%20de%20Prix%20S%C3%A9curit%C3%A9&did=dNjAwYj&gdid=dNjAwYj&npa=0&pscdl=noapi&auid=1519739827.1735809466&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:48 GMT
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                Set-Cookie: IDE=AHWqTUnV3fDAuAcq4qMA5cSeR5rbu2NTGDl6tz17gydALIhRev6f1xZgbB7WoQIP; expires=Sat, 02-Jan-2027 09:17:48 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC379INData Raw: 31 33 38 39 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                Data Ascii: 1389(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC1390INData Raw: 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 6e 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 71 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 74 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69
                                                                                                                                                                                                                                                                                Data Ascii: +b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==voi
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC1390INData Raw: 66 65 74 63 68 28 61 2c 62 29 3b 69 66 28 63 29 72 65 74 75 72 6e 20 63 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 30 7d 63 61 74 63 68 28 64 29 7b 7d 7d 42 28 61 29 3b 72 65 74 75 72 6e 21 30 7d 20 66 75 6e 63 74 69 6f 6e 20 43 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 49 6d 61 67 65 28 31 2c 31 29 3b 62 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 62 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 62 2e 73 72 63 3d 61 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30
                                                                                                                                                                                                                                                                                Data Ascii: fetch(a,b);if(c)return c.then(function(){}).catch(function(){}),!0}catch(d){}}B(a);return!0} function C(a){var b=new Image(1,1);b.onload=function(){b.onload=null};b.onerror=function(){b.onerror=null};b.src=a};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC1390INData Raw: 63 2e 6c 65 6e 67 74 68 3b 66 3d 7b 67 3a 66 2e 67 7d 2c 66 2e 67 2b 2b 29 7b 76 61 72 20 72 3d 4e 75 6d 62 65 72 28 54 28 63 5b 66 2e 67 5d 29 29 2c 70 3d 6e 75 6c 6c 3b 72 21 3d 3d 31 26 26 72 21 3d 3d 32 7c 7c 21 28 72 3d 61 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 67 6f 6f 67 5f 63 6f 6e 76 5f 69 66 72 61 6d 65 22 29 29 7c 7c 72 2e 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76
                                                                                                                                                                                                                                                                                Data Ascii: c.length;f={g:f.g},f.g++){var r=Number(T(c[f.g])),p=null;r!==1&&r!==2||!(r=a.document.getElementById("goog_conv_iframe"))||r.src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}v
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC460INData Raw: 36 61 75 69 64 5c 78 33 64 31 35 31 39 37 33 39 38 32 37 2e 31 37 33 35 38 30 39 34 36 36 5c 78 32 36 75 61 61 5c 78 33 64 78 38 36 5c 78 32 36 75 61 62 5c 78 33 64 36 34 5c 78 32 36 75 61 66 76 6c 5c 78 33 64 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 38 2e 30 2e 30 2e 30 25 37 43 43 68 72 6f 6d 69 75 6d 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 5c 78 32 36 75 61 6d 62 5c 78 33 64 30 5c 78 32 36 75 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f 77 73 5c 78 32 36 75 61 70 76 5c 78 33 64 31 30 2e 30 2e 30 5c 78 32 36 75 61 77 5c 78 33 64 30 5c 78 32 36 66 6c 65 64 67 65 5c 78 33 64 31 5c 78 32 36
                                                                                                                                                                                                                                                                                Data Ascii: 6auid\x3d1519739827.1735809466\x26uaa\x3dx86\x26uab\x3d64\x26uafvl\x3dGoogle%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132\x26uamb\x3d0\x26uam\x3d\x26uap\x3dWindows\x26uapv\x3d10.0.0\x26uaw\x3d0\x26fledge\x3d1\x26
                                                                                                                                                                                                                                                                                2025-01-02 09:17:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                112192.168.2.449893157.240.253.14433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC1226OUTGET /signals/config/401156187002233?v=2.9.179&r=stable&domain=informations-sur-les-tarifs-de-energie.be&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC1485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src 'nonce-TfRn44VL' *.fbcdn.net *.facebook.net blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC1491INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                                                                                                                                                                                Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC14893INData Raw: 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65
                                                                                                                                                                                                                                                                                Data Ascii: );return Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC1500INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                                                                                                                                                                                Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC14884INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70 70 65 6e 64 28 22 65 69 64
                                                                                                                                                                                                                                                                                Data Ascii: function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.append("eid
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC1500INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                                                                                                                                                                                                                                                                Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC14884INData Raw: 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65
                                                                                                                                                                                                                                                                                Data Ascii: led correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbe
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC1500INData Raw: 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 29 2c 67 3d 21 30 2c 68 28 29 29 3a 73 2e 69 63 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 65 3d 3d 3d 22 63 6c 6f 73 65 64 22 26 26 28 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 72 65 65 7a 65 22 2c 68 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 68 69 64 65 22 2c 68 29 29 7d 3b 73 2e 63 72 65 61 74 65 44 61 74 61 43 68 61 6e 6e 65 6c 28 22 66 6f 6f 22 29 7d 7d 63 61 74 63 68 28 61 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 22 6d 65 73 73 61 67 65 22 29 26 26 28 61 2e 6d 65 73 73 61 67 65 3d
                                                                                                                                                                                                                                                                                Data Ascii: w Date().getTime()),g=!0,h()):s.iceConnectionState==="closed"&&(a.removeEventListener("freeze",h),a.removeEventListener("pagehide",h))};s.createDataChannel("foo")}}catch(a){a instanceof Error&&Object.prototype.hasOwnProperty.call(a,"message")&&(a.message=
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC2246INData Raw: 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73
                                                                                                                                                                                                                                                                                Data Ascii: .plugins.gating",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsPlugin");e.exports=new a(function(a,b){return})})();return e.exports}(a,b,c,d)});e.exports=f.getFbevents


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                113192.168.2.449894157.240.251.354433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC1207OUTGET /tr/?id=401156187002233&ev=PageView&dl=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&rl=https%3A%2F%2Ftr171139818.amoliani.com%2F&if=false&ts=1735809467400&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbc=fb.1.1735809467382.%7Bfbclid%7D&fbp=fb.1.1735809467399.558940964488245162&ler=other&cdl=API_unavailable&it=1735809466073&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:49 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                114192.168.2.449895157.240.251.354433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC1322OUTGET /privacy_sandbox/pixel/register/trigger/?id=401156187002233&ev=PageView&dl=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&rl=https%3A%2F%2Ftr171139818.amoliani.com%2F&if=false&ts=1735809467400&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbc=fb.1.1735809467382.%7Bfbclid%7D&fbp=fb.1.1735809467399.558940964488245162&ler=other&cdl=API_unavailable&it=1735809466073&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC1990INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7455244901477867856", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7455244901477867856"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'wasm-unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com https://paywithmybank.com/ https://*.paywithmybank.com/;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net https://paywithmybank.com/ https://*.payw [TRUNCATED]
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC1709INData Raw: 64 6f 63 75 6d 65 6e 74 2d 70 6f 6c 69 63 79 3a 20 66 6f 72 63 65 2d 6c 6f 61 64 2d 61 74 2d 74 6f 70 0d 0a 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29
                                                                                                                                                                                                                                                                                Data Ascii: document-policy: force-load-at-toppermissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=()
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC4INData Raw: 34 33 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 43
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                115192.168.2.449896172.217.18.44433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC1487OUTGET /pagead/1p-user-list/793010008/?random=1735809466082&cv=11&fst=1735808400000&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9116233302za200zb9127436798&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&hn=www.googleadservices.com&frm=0&tiba=Le%20simulateur%20de%20Prix%20S%C3%A9curit%C3%A9&did=dNjAwYj&gdid=dNjAwYj&npa=0&pscdl=noapi&auid=1519739827.1735809466&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dhg3MBTKSVvl4WWeIcQ0YMOGHX9eleA& [TRUNCATED]
                                                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:49 GMT
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                2025-01-02 09:17:49 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                116192.168.2.449897157.240.0.354433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:50 UTC946OUTGET /tr/?id=401156187002233&ev=PageView&dl=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&rl=https%3A%2F%2Ftr171139818.amoliani.com%2F&if=false&ts=1735809467400&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbc=fb.1.1735809467382.%7Bfbclid%7D&fbp=fb.1.1735809467399.558940964488245162&ler=other&cdl=API_unavailable&it=1735809466073&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:50 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:50 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                117192.168.2.449898157.240.0.354433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:50 UTC983OUTGET /privacy_sandbox/pixel/register/trigger/?id=401156187002233&ev=PageView&dl=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&rl=https%3A%2F%2Ftr171139818.amoliani.com%2F&if=false&ts=1735809467400&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbc=fb.1.1735809467382.%7Bfbclid%7D&fbp=fb.1.1735809467399.558940964488245162&ler=other&cdl=API_unavailable&it=1735809466073&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:50 UTC1978INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7455244906938395189", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7455244906938395189"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'wasm-unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com https://paywithmybank.com/ https://*.paywithmybank.com/;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net https://paywithmybank.com/ https://*.payw [TRUNCATED]
                                                                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                2025-01-02 09:17:50 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                118192.168.2.449900141.226.228.484433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:55 UTC1174OUTOPTIONS /1383596/log/3/unip?en=pre_d_eng_tb&tos=22592&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=12000&msa=0&rv=1&tim=1735809473282&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXEL HTTP/1.1
                                                                                                                                                                                                                                                                                Host: trc-events.taboola.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: attribution-reporting-eligible
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:55 UTC463INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:55 GMT
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Allow: GET, HEAD, POST, TRACE, OPTIONS
                                                                                                                                                                                                                                                                                P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: attribution-reporting-eligible


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                119192.168.2.449901141.226.228.484433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:56 UTC1241OUTGET /1383596/log/3/unip?en=pre_d_eng_tb&tos=22592&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=12000&msa=0&rv=1&tim=1735809473282&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXEL HTTP/1.1
                                                                                                                                                                                                                                                                                Host: trc-events.taboola.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: trigger
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:17:56 UTC418INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:56 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                Pragma: no-cache


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                120192.168.2.44990252.48.185.2364433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:17:57 UTC554OUTGET /api/v2/client/ws?v=7&site_id=5155040 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Sec-WebSocket-Key: QOgAQyEinSvKbOTkNi/KJg==
                                                                                                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                2025-01-02 09:17:57 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:17:57 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                2025-01-02 09:17:57 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                121192.168.2.462778141.226.228.484433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:18:19 UTC1174OUTOPTIONS /1383596/log/3/unip?en=pre_d_eng_tb&tos=46608&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=24000&msa=0&rv=1&tim=1735809497298&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXEL HTTP/1.1
                                                                                                                                                                                                                                                                                Host: trc-events.taboola.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: attribution-reporting-eligible
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:18:19 UTC463INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:18:19 GMT
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Allow: GET, HEAD, POST, TRACE, OPTIONS
                                                                                                                                                                                                                                                                                P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: attribution-reporting-eligible


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                122192.168.2.464176141.226.228.484433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:18:20 UTC1241OUTGET /1383596/log/3/unip?en=pre_d_eng_tb&tos=46608&scd=0&ssd=1&est=1735809450690&ver=36&isls=true&src=i&invt=24000&msa=0&rv=1&tim=1735809497298&vi=1735809450682&ri=08c5c755bdc8270c52c72df51b7917b1&ref=https%3A%2F%2Ftr171139818.amoliani.com%2F&cv=20241229-10-RELEASE&item-url=https%3A%2F%2Finformations-sur-les-tarifs-de-energie.be%2Fluminus%2F3171%2Findex.php%3Faff_id%3D1505%26transaction_id%3D10241dd232a27314a1672945e66003%26sndt_adv_id%3D%7Bsndt_adv_id%7D%26source%3D%26aff_click_id%3D%26aff_sub%3D%26aff_sub2%3D%26aff_sub3%3D%26aff_sub4%3D%26aff_sub5%3D%26fbclid%3D%7Bfbclid%7D&ler=other&it=JS_PIXEL HTTP/1.1
                                                                                                                                                                                                                                                                                Host: trc-events.taboola.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: trigger
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Referer: https://informations-sur-les-tarifs-de-energie.be/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2025-01-02 09:18:20 UTC418INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:18:20 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                Pragma: no-cache


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                123192.168.2.46418352.48.185.2364433912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2025-01-02 09:18:21 UTC554OUTGET /api/v2/client/ws?v=7&site_id=5155040 HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ws.hotjar.com
                                                                                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                                                                                                Origin: https://informations-sur-les-tarifs-de-energie.be
                                                                                                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Sec-WebSocket-Key: uNsd865hjOjBaATuXRpx+w==
                                                                                                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                                                                2025-01-02 09:18:21 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                Date: Thu, 02 Jan 2025 09:18:21 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                2025-01-02 09:18:21 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                Data Ascii: 400: Bad Request


                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                                Start time:04:17:11
                                                                                                                                                                                                                                                                                Start date:02/01/2025
                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                                                Start time:04:17:15
                                                                                                                                                                                                                                                                                Start date:02/01/2025
                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1948,i,9899565067266584064,3980626842564907987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                                                Start time:04:17:21
                                                                                                                                                                                                                                                                                Start date:02/01/2025
                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tr171139818.amoliani.com/c/mm14r39/e-v_xxa-/imz77nt3nps"
                                                                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                No disassembly